Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
WLQqQl48me.exe

Overview

General Information

Sample name:WLQqQl48me.exe
renamed because original name is a hash value
Original sample name:5d9806d592202444f84ae3e14398975c.exe
Analysis ID:1483182
MD5:5d9806d592202444f84ae3e14398975c
SHA1:17347e5f8cde10bff0e30c7946e6d8c6958dbfd7
SHA256:ebcdf0ea7146fac2e4d68409c125892102c8b65c97321d7a57e1386ce69d5e09
Tags:exenjratRAT
Infos:

Detection

Njrat
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus / Scanner detection for submitted sample
Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for submitted file
Yara detected Njrat
.NET source code contains potential unpacker
.NET source code contains process injector
.NET source code references suspicious native API functions
AI detected suspicious sample
Contains functionality to log keystrokes (.Net Source)
Creates multiple autostart registry keys
Disables zone checking for all users
Injects a PE file into a foreign processes
Machine Learning detection for dropped file
Machine Learning detection for sample
Modifies the windows firewall
Uses netsh to modify the Windows network and firewall settings
Abnormal high CPU Usage
Allocates memory with a write watch (potentially for evading sandboxes)
Checks if the current process is being debugged
Contains functionality to call native functions
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Drops PE files
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Internet Provider seen in connection with other malware
May sleep (evasive loops) to hinder dynamic analysis
One or more processes crash
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sample file is different than original file name gathered from version info
Sigma detected: CurrentVersion Autorun Keys Modification
Uses 32bit PE files
Uses code obfuscation techniques (call, push, ret)
Yara signature match

Classification

  • System is w10x64
  • WLQqQl48me.exe (PID: 7260 cmdline: "C:\Users\user\Desktop\WLQqQl48me.exe" MD5: 5D9806D592202444F84AE3E14398975C)
    • chargeable.exe (PID: 7560 cmdline: "C:\Users\user\AppData\Roaming\confuse\chargeable.exe" MD5: 79E1AE4A7A55A2169041262EF5152499)
      • chargeable.exe (PID: 7616 cmdline: C:\Users\user\AppData\Roaming\confuse\chargeable.exe MD5: 79E1AE4A7A55A2169041262EF5152499)
        • netsh.exe (PID: 7920 cmdline: netsh firewall add allowedprogram "C:\Users\user\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE MD5: 4E89A1A088BE715D6C946E55AB07C7DF)
          • conhost.exe (PID: 7928 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • chargeable.exe (PID: 7660 cmdline: "C:\Users\user\AppData\Roaming\confuse\chargeable.exe" MD5: 79E1AE4A7A55A2169041262EF5152499)
    • chargeable.exe (PID: 7780 cmdline: C:\Users\user\AppData\Roaming\confuse\chargeable.exe MD5: 79E1AE4A7A55A2169041262EF5152499)
      • WerFault.exe (PID: 7904 cmdline: C:\Windows\SysWOW64\WerFault.exe -u -p 7780 -s 80 MD5: C31336C1EFC2CCB44B4326EA793040F2)
    • chargeable.exe (PID: 7788 cmdline: C:\Users\user\AppData\Roaming\confuse\chargeable.exe MD5: 79E1AE4A7A55A2169041262EF5152499)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
NjRATRedPacket Security describes NJRat as "a remote access trojan (RAT) has capabilities to log keystrokes, access the victim's camera, steal credentials stored in browsers, open a reverse shell, upload/download files, view the victim's desktop, perform process, file, and registry manipulations, and capabilities to let the attacker update, uninstall, restart, close, disconnect the RAT and rename its campaign ID. Through the Command & Control (CnC) server software, the attacker has capabilities to create and configure the malware to spread through USB drives."It is supposedly popular with actors in the Middle East. Similar to other RATs, many leaked builders may be backdoored.
  • AQUATIC PANDA
  • Earth Lusca
  • Operation C-Major
  • The Gorgon Group
https://malpedia.caad.fkie.fraunhofer.de/details/win.njrat
{"Host": "doddyfire.linkpc.net", "Port": "10000", "Version": "0.7d", "Campaign ID": "neuf", "Install Name": "softcontrol.exe", "Install Dir": "TEMP", "Network Seprator": "|'|'|"}
SourceRuleDescriptionAuthorStrings
00000002.00000002.1761216270.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpJoeSecurity_NjratYara detected NjratJoe Security
    00000002.00000002.1761216270.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpWindows_Trojan_Njrat_30f3c220unknownunknown
    • 0x4070e:$a1: get_Registry
    • 0x417ea:$a2: SEE_MASK_NOZONECHECKS
    • 0x418e6:$a3: Download ERROR
    • 0x417ac:$a4: cmd.exe /c ping 0 -n 2 & del "
    • 0x4173e:$a5: netsh firewall delete allowedprogram "
    00000002.00000002.1761216270.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpnjrat1Identify njRatBrian Wallace @botnet_hunter
    • 0x4181a:$a1: netsh firewall add allowedprogram
    • 0x417ea:$a2: SEE_MASK_NOZONECHECKS
    • 0x41a94:$b1: [TAP]
    • 0x417ac:$c3: cmd.exe /c ping
    00000002.00000002.1761216270.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
    • 0x417ea:$reg: SEE_MASK_NOZONECHECKS
    • 0x418c2:$msg: Execute ERROR
    • 0x4191e:$msg: Execute ERROR
    • 0x417ac:$ping: cmd.exe /c ping 0 -n 2 & del
    00000007.00000002.1867165840.0000000000402000.00000040.00000400.00020000.00000000.sdmpJoeSecurity_NjratYara detected NjratJoe Security
      Click to see the 7 entries
      SourceRuleDescriptionAuthorStrings
      7.2.chargeable.exe.400000.0.unpackJoeSecurity_NjratYara detected NjratJoe Security
        7.2.chargeable.exe.400000.0.unpackWindows_Trojan_Njrat_30f3c220unknownunknown
        • 0x3c9a:$a1: get_Registry
        • 0x4d76:$a2: SEE_MASK_NOZONECHECKS
        • 0x4e72:$a3: Download ERROR
        • 0x4d38:$a4: cmd.exe /c ping 0 -n 2 & del "
        • 0x4cca:$a5: netsh firewall delete allowedprogram "
        7.2.chargeable.exe.400000.0.unpackCN_disclosed_20180208_cDetects malware from disclosed CN malware setFlorian Roth
        • 0x4d38:$x1: cmd.exe /c ping 0 -n 2 & del "
        • 0x4e90:$s3: Executed As
        • 0x4e72:$s6: Download ERROR
        7.2.chargeable.exe.400000.0.unpacknjrat1Identify njRatBrian Wallace @botnet_hunter
        • 0x4da6:$a1: netsh firewall add allowedprogram
        • 0x4d76:$a2: SEE_MASK_NOZONECHECKS
        • 0x5020:$b1: [TAP]
        • 0x4d38:$c3: cmd.exe /c ping
        7.2.chargeable.exe.400000.0.unpackNjratdetect njRAT in memoryJPCERT/CC Incident Response Group
        • 0x4d76:$reg: SEE_MASK_NOZONECHECKS
        • 0x4e4e:$msg: Execute ERROR
        • 0x4eaa:$msg: Execute ERROR
        • 0x4d38:$ping: cmd.exe /c ping 0 -n 2 & del
        Click to see the 13 entries

        System Summary

        barindex
        Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Users\user\AppData\Roaming\confuse\chargeable.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\Desktop\WLQqQl48me.exe, ProcessId: 7260, TargetObject: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run\confuse
        No Snort rule has matched
        Timestamp:2024-07-26T19:28:52.272436+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.384508+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.484191+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.187573+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.446682+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.480901+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.628543+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.966718+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.670984+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.270499+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.097880+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.321146+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.855403+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.058417+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.639229+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.795090+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.153816+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.495367+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.616954+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.794786+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.846400+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.023185+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.853953+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.477825+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.112120+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.402376+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.225572+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.552580+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.943149+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.021829+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:33.275996+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.982525+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.115750+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.686013+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.040616+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.328311+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.275222+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.012001+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.007626+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.062890+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.463045+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.801317+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.085513+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.411024+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.727030+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.052546+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.910404+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.882099+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.718395+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.944862+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.136333+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.423205+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.737679+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.776021+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.330285+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.803238+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.863671+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.471551+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.527679+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.941972+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.271835+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.057680+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.578095+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.670168+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.480414+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.144710+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.978151+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.482307+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.732133+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.181105+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.949111+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.136974+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.347484+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.056226+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.436457+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.776661+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.475445+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.635518+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.384065+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.928590+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.912576+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.151349+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.089553+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.672610+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.481046+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.244692+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.842463+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.430928+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.286030+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.424062+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.341779+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.760141+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.477727+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.141297+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.530084+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.724162+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.223768+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.591381+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.197080+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.965618+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.342110+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.502304+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.110293+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.264758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.947346+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.879600+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.852200+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.201678+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.057838+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.221434+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.051265+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.365918+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.286122+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.870011+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.238655+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.718141+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.441861+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.931865+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.381779+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.732554+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.893099+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.558283+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.568137+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.640309+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.090196+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.074793+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.480480+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.485809+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.936923+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.126193+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.332642+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.392917+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.588984+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.751547+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.194957+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.900410+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.894610+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.307919+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.512867+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.546782+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.383340+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.605610+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.543474+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.058127+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.715863+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.522572+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.076690+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.947816+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.569335+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.759242+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.459708+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.989169+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.792078+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.912465+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.566912+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.216547+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.609904+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.909083+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.941676+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.314489+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.476127+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.913873+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.056700+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.623268+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.339321+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.402032+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.847215+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.883963+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.527643+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.035101+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.558818+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.801029+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.858137+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.392513+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.344201+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.850299+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.812443+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.935405+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.623602+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.072472+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.147688+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.322183+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.829219+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.857869+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.593620+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.101658+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.267486+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.706535+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.625227+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.189827+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.140621+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.444675+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.012918+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.609681+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.010286+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.644510+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.616911+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.299587+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.034393+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.226223+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.510187+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.757158+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.025077+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.091671+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.984929+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.255333+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.769078+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.252195+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.203414+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.685947+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.542584+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.425010+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.070442+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.095240+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.791108+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.803941+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.771159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.583340+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.013085+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.773817+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.554194+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.936114+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.693410+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.590966+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.038252+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.499525+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.254130+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.830436+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.036076+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.883131+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.166368+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.899722+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.893296+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.155759+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.065369+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.433539+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.900766+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.318471+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.967520+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.408624+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.556330+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.399963+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.879949+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.363183+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.386568+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.824875+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.538661+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.279515+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.895162+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.371823+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.617950+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.575871+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.751913+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.725539+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.322647+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.021624+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.973101+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.776119+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.627091+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.135734+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.348311+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.117068+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.208661+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.768487+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.788696+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.812126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.889736+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.806126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.824165+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.581794+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.217986+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.539197+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.854371+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.118607+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.079307+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.674858+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.501117+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.498308+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.160721+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.519278+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.495979+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.207626+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.313991+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.803655+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.168817+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.443168+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.164350+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.076981+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.361729+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.167494+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.906028+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.154749+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.000194+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.508712+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.082114+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.026911+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.567332+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.506412+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.722701+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.180028+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.995987+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.791002+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.521055+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.098753+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.677240+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.303822+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.349115+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.035428+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.091048+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.246822+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.336915+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.316059+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.357999+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.867786+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.837417+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.990669+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.727278+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.830803+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.939247+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.443034+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.864942+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.867312+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.798286+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.187045+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.201561+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.002317+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.237429+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.816366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.844841+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.226861+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.630252+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.421502+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.185390+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.883459+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.204146+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.403795+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.821785+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.597121+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.869191+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.995184+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.827323+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.852682+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.831366+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.863279+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.483103+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.027858+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.324256+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.298124+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.900059+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.171216+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.773661+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.260065+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.287450+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.242302+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.303709+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.082846+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.737230+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.572948+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.444718+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.726589+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.379480+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.570800+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.146074+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.720843+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.975238+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.334884+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.995341+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.946779+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.917670+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.667314+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.777493+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.222904+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.247996+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.338452+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.114107+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.319167+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.631844+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.185705+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.527502+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.437217+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.844686+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.078974+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.696296+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.977466+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.982397+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.281488+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.511348+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.323463+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.663703+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.908612+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.854601+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.028881+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.675368+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.294346+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.849574+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.473269+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.566482+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.490127+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.348786+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.043139+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.033519+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.981706+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.256538+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.560182+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.818282+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.289575+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.250210+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.320626+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.139585+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.604260+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.848307+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.591013+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.901312+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.347168+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.460005+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.565235+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.712219+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.027725+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.962805+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.966819+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.752409+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.682202+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.260733+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.306506+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.897778+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.400681+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.424590+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.661515+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.206857+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.501472+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.407760+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.538402+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.884796+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.034722+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.965937+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.221127+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.335060+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.328768+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.745158+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.220959+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.344512+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.849474+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.880311+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.921615+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.922351+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.008323+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.045729+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.573820+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.490796+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.333590+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.193890+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.443896+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.688196+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.420828+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.890376+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.994089+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.209839+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.351443+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.856450+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.832352+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.183430+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.914866+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.004140+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.383648+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.252136+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.219826+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.449300+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.766362+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.301551+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.576996+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.985643+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.806428+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.154191+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.342768+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.930879+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.507199+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.731948+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.051248+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.842779+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.958463+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.744491+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.363091+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.925313+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.009759+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.454525+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.351502+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.805068+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.538024+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.907151+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.977122+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.454621+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.982015+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.558148+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.202357+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.979254+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.513917+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.921385+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.466762+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.578126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.872983+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.682658+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.802375+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.009970+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.771602+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.421367+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.519488+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.353630+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.004613+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.386706+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.253016+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.042943+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.224916+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.655654+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.994885+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.217768+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.448396+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.126692+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.234358+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.566116+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.526023+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.678340+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.519253+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.868608+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.541452+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.683342+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.820075+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.425178+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.360773+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.484475+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.204100+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.012457+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.119508+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.241124+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.583223+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.819107+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.892018+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.726806+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.851738+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.713192+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.946094+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.666549+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.502381+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.879835+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.472941+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.250075+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.253836+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.165576+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.913555+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.676305+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.765113+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.987253+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.269020+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.387754+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.799956+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.328184+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.344202+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.067656+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.290352+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.546506+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.447393+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.406183+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.493525+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.300828+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.016631+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.038871+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.066366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.520854+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.502638+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.923757+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.408006+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.884556+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.303864+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.760612+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.399628+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.937813+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.800747+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.525636+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.426029+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.890168+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.724565+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.142181+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.991000+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.859207+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.380162+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.670612+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.546513+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.746682+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.952556+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.941844+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.216247+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.718611+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.952855+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.174466+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.851896+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.320907+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.050327+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.719350+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.540911+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.322201+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.206432+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.964215+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.658330+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.285029+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.396570+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.691244+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.539365+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.086692+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.412287+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.386000+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.166340+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.585623+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.528166+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.756656+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.404614+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.038899+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.325342+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.145066+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.556990+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.484108+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.740787+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.399167+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.604039+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.775604+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.241586+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.557682+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.297982+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.499290+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.465301+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.524542+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.010737+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.671902+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.764808+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.941985+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.945837+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.622107+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.960497+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.361817+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.347333+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.303635+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.050105+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.606435+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.314662+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.007480+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.370922+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.626192+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.570239+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.445505+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.921466+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.495134+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.154240+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.431013+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.453469+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.577260+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.099664+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.975163+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.099563+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.689245+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:27:22.416735+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.780093+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.204171+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.022366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.018024+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.262133+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.295285+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.710064+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.653953+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.512177+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.906530+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.850655+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.242220+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.182157+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.622394+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.711193+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.387265+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.235284+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.414020+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.465351+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.972587+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.070832+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.856088+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.904736+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.812304+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.138133+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.867483+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.086232+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.962181+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.180330+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.982845+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.714317+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.585902+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.789182+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.748539+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.520382+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.412173+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.947729+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.527595+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.397586+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.481145+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.961975+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.117978+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.671197+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.151459+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.919800+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.808196+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.160772+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.353459+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.816783+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.634280+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.788526+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.771081+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.091483+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.528783+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.458126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.178811+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.778732+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.440386+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.828244+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.144900+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.657123+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.070401+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.030894+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.659825+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.018581+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.863009+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.473802+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.020505+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.062918+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.558123+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.779810+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.716311+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.687825+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.220857+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.025783+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.749023+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.405362+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.733551+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.845900+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.024914+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.718957+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.210510+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.088292+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.063855+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.082754+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.617070+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.542981+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.325034+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.380563+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.044245+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.957945+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.941141+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.045339+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.745989+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.174941+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.832533+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.650255+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.250359+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.656544+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.762563+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.088237+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.378600+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.074594+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.470117+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.050699+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.209273+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.459596+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.853745+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.518930+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.462096+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.907508+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.990923+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.481611+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.956762+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.082503+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.573662+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.631747+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.843348+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.047605+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.275163+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.338754+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.133087+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.592615+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.438986+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.462580+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.779595+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.441451+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.933233+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.274255+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.859289+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.280597+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.346662+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.552290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.271816+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.927862+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.802012+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.640048+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.623016+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.679060+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.570358+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.092396+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.649440+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.188945+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.371371+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.340721+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.998943+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.069287+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.831159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.520565+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.935047+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.584267+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.486980+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.951814+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.162967+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.915632+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.435706+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.289910+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.551066+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.245942+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.986858+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.730018+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.887291+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.523284+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.525677+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.401928+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.795659+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.207936+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.941476+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.859823+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.982295+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.512366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.774183+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.413388+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.020466+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.769901+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.718614+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.541336+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.313786+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.256569+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.855259+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.186209+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.362374+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.488649+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.027798+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.391592+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.129092+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.183232+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.690301+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.306321+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.096010+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.497418+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.467357+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.090375+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.121081+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.153995+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.457348+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.621746+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.971683+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.052310+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.063100+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.320374+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.437953+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.854770+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.530595+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.996762+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.478524+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.002608+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.405348+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.274137+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.432437+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.998274+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.172289+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.297341+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.893677+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.225281+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.847591+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.406058+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.762841+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.699798+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.262942+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.409498+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.697581+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.249195+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.016384+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.904275+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.811867+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.054408+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.311850+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.050096+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.263126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.877369+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.384639+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.241526+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.744138+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.219548+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.061285+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.116304+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.907987+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.442619+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.312037+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.912955+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.864056+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.291129+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.774083+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.829720+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.392542+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.529188+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.010302+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.443677+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.384634+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.479054+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.785271+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.405307+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.090547+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.236706+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.903367+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.904654+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.807304+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.483109+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.330318+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.319215+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.752251+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.307320+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.950042+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.586938+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.015202+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.282988+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.404511+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.361981+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.277155+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.221389+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.715273+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.348466+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.098936+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.710785+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.448922+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.796962+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.921916+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.469274+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.547540+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.102047+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.333046+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.790357+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.310081+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.831119+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.474425+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.143515+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.661463+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.124157+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.259665+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.499569+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.874432+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.429168+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.781585+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.706575+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.709942+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.144043+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.038981+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.640179+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.617898+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.227540+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.269218+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.133324+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.528579+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.527475+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.159926+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.049467+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.835426+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.850108+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.133458+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.703911+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.371499+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.526753+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.950018+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.523080+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.384584+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.877715+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.735598+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.332531+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.497199+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.771572+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.853058+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.818203+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.839722+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.753828+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.238127+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.918221+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.338991+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.809216+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.623638+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.758065+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.882233+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.763935+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.654571+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.117320+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.220899+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.654113+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.571287+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.786107+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.791409+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.432133+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.899166+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.544475+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.121092+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.425937+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.183734+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.309207+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.963231+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.822629+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.070202+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.805051+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.682049+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.683000+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.907373+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.220390+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.085809+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.616199+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.988072+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.535690+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.142395+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.184226+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.276444+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.200844+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.867539+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.296692+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.671437+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.899590+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.938103+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.147216+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.696766+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.859643+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.042057+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.673345+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.635679+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.334340+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.711179+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.623670+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.546792+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.876391+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.530365+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.684716+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.625268+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.545987+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.859976+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.520188+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.789990+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.739687+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.145655+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.497022+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.243280+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.656246+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.205963+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.338995+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.651239+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.791163+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.123420+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.650131+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.159568+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.668944+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.341583+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.939196+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.416501+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.516920+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.243820+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.757317+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.135934+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.109144+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.852410+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.005086+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.115525+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.482711+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.805220+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.059063+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.964150+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.474167+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.215212+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.625750+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.128515+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.379055+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.275740+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.476105+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.796135+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.174305+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.873605+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.544097+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.578759+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.358624+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.144174+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.669036+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.306962+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.029607+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.889154+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.077610+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.237159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.533252+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.373115+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.192656+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.767606+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.998565+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.876898+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.079424+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.312797+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.722769+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.283005+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.378418+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.059181+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.783713+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.383481+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.561169+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.911846+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.146163+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.358629+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.488746+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.568948+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.393130+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.219874+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.376478+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.913181+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.613010+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.392927+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.796807+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.021762+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.182040+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.803606+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.873128+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.346594+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.724884+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.930278+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.292050+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.628837+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.264268+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.870452+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.199759+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.201489+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.405312+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.345434+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.740908+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.940319+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.291740+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.752723+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.637206+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.399209+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.174986+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.887898+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.785876+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.338464+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.107641+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.767895+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.614194+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.355042+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.100096+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.226143+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.681971+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.396434+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.528417+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.329778+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.947961+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.802142+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.838234+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.415735+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.752089+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.429416+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.465749+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.995257+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.426490+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.661583+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.619921+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.780273+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.244166+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.847225+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.169947+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.301094+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.948164+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.049730+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.738793+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.051172+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.889261+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.023644+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.821399+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.974684+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.619105+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.918606+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.874905+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.162188+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.738754+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.152292+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.793729+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.034604+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.936973+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.449284+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.950604+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.159346+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.477743+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.677448+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.026183+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.701393+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.849567+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.144821+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.432831+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.362826+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.141599+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.982008+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.304788+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.670010+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.374402+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.288059+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.881756+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.311996+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.228610+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.800987+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.835932+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.390968+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.349388+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.517117+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.481383+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.632084+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.802254+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.502857+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.929332+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.349939+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.122707+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.344672+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.986121+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.155396+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.501530+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.459745+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.657783+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.241703+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.218438+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.436251+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.150864+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.090389+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.139747+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.837290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.960568+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.205996+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.223119+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.436513+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.242503+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.853908+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.271015+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.738078+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.285448+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.740000+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.685740+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.210942+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.656026+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.010210+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.703741+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.486102+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.695347+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.431326+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.886947+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.883516+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.837924+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.104293+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.523972+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.219860+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.224083+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.931908+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.616070+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.642788+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.179425+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.328578+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.555207+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.323831+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.001496+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.848839+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.302854+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.437597+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.710662+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.864494+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.727297+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.114890+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.020901+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.695273+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.449252+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.511230+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.900535+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.769046+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.750565+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.554179+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.839018+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.402707+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.402957+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.274512+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.123554+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.815738+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.277976+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.210687+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.452743+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.375097+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.733936+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.670849+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.761686+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.129924+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.538491+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.183889+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.712904+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.222235+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.318753+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.228830+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.810354+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.929221+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.543536+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.749557+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.640313+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.541697+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.587650+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.133882+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.340991+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.121452+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.400879+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.154188+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.375944+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.349854+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.655232+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.645269+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.374346+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.593836+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.843030+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.206876+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.794593+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.991087+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.320829+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.502120+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.323062+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.335989+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.457584+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.529339+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.362290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.355177+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.461954+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.343775+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.700789+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.793102+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.982235+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.454662+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.228949+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.697689+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.541935+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.820553+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.140961+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.999334+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.296183+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.451525+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.373662+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.690551+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.491336+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.144079+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.160817+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.780363+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.437045+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.489434+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.309633+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.366322+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.769907+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.677524+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.589838+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.141198+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.514381+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.478216+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.027765+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.176143+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.440290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.213842+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.770235+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.150687+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.733593+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.410658+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.148587+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.596282+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.381600+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.399682+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.100533+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.532927+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.405343+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.489501+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.687493+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.226072+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.417366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.307314+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.321930+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.828473+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.940883+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.410644+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.574410+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.467941+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.835330+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.641094+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.292921+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.555104+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.947973+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.526859+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.899608+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.995441+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.278730+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.970115+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.555907+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.231291+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.855664+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.678261+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.811640+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.547964+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.288350+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.751729+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.130990+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.678324+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.497033+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.221253+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.557719+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.137378+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.332072+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.182300+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.763464+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.904095+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.154424+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.649887+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.592370+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.886861+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.911666+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.117706+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.564416+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.819284+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.185245+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.430969+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.712178+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.511219+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.060434+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.793083+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.866626+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.686846+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.575037+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.139244+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.742325+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.935947+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.792065+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.495118+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.544558+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.033223+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.698602+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.462251+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.112455+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.466174+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.267868+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.374288+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.191517+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.859503+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.465119+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.602054+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.514148+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.907118+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.752398+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.907012+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.113920+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.338309+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.665149+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.160831+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.438730+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.206132+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.329587+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.279094+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.371742+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.264197+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.084586+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.418108+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.638739+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.404155+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.507775+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.968948+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.156992+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.075216+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.465113+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.453435+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.100075+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.779567+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.985172+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.020036+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.022085+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.748206+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.237231+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.821427+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.037897+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.712666+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.182849+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.391530+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.153723+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.518885+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.731599+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.812703+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.563879+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.370316+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.914875+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.758007+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.291972+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.494974+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.283222+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.361219+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.121640+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.102517+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.616120+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.443372+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.993732+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.221720+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.456568+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.915819+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.059398+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.960967+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.480210+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.760625+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.219061+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.179552+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.084918+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.053807+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.398086+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.874355+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.903861+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.931072+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.651659+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.723450+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.905197+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.163520+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.771622+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.753417+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.844208+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.334687+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.445098+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.610769+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.081361+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.764461+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.888513+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.991818+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.503504+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.130211+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.993494+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.706284+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.928074+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.707584+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.141086+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.592137+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.975638+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.732664+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.615194+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.970673+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.384341+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.781455+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.043849+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.884875+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.938356+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.829513+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.377069+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.683828+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.102904+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.135795+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.715708+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.302371+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.679760+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.726085+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.335755+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.760234+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.509510+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.493492+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.775938+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.379131+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.967824+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.258235+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.985395+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.936880+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.394098+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.064066+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.193264+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.338340+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.416961+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.410062+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.869012+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.406249+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.445128+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.594395+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.847272+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.410916+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.312110+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.201702+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.127405+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.572960+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.928844+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.678359+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.630510+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.295228+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.231228+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.717906+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.390903+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.738968+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.432757+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.179847+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.462834+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.338041+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.445337+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.100777+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.934002+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.824668+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.244493+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.122403+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.758612+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.198138+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.951240+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.320842+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.209379+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.566120+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.565275+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.311206+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.293694+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.333788+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.073081+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.145737+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.129226+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.919174+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.910158+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.401421+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.469599+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.843626+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.844922+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.447876+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.936039+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.075109+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.295364+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.668308+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.830472+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.148812+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.036207+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.530887+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.819411+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.771078+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.239424+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.294834+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.226316+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.448905+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.321021+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.023366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.840684+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.017592+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.336244+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.730890+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.226791+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.063419+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.778029+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.293580+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.139224+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.514073+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.338228+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.738963+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.953678+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.545438+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.133487+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.920538+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.904754+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.411531+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.563144+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.944044+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.099838+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.839343+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.582011+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.981558+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.108955+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.532063+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.729270+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.411584+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.928360+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.991408+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.233720+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.346305+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.081896+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.331751+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.279447+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.621935+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.214127+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.452406+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.476973+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.477680+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.568917+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.150298+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.834821+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.700419+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.528077+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.091364+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.108012+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.649753+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.941694+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.646541+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.826971+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.834813+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.263837+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.538516+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.111852+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.070796+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.402672+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.289170+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.703457+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.699082+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.512178+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.224337+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.340351+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.903807+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.145092+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.269822+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.071242+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.102000+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.517427+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.934196+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.122392+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.872219+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.434666+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.617740+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.134145+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.673060+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.168683+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.976394+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.997509+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.553369+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.905279+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.402120+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.742344+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.261712+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.794269+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.640693+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.565539+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.093825+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.008198+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.712117+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.813669+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.248804+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.488632+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.996153+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.953853+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.696284+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.524708+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.533327+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.045208+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.154733+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.795169+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.780708+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.533765+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.142494+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.806892+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.298563+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.040295+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.030877+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.717289+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.437275+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.712794+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.212720+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.763626+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.192939+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.602496+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.211762+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.451714+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.371297+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.057852+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.518630+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.731266+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.947681+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.101901+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.925768+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.121697+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.804304+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.839246+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.410362+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.740418+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.241651+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.056684+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.152968+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.087683+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.322943+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.641429+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.994978+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.710093+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.022867+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.032803+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.848345+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.746651+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.229555+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.333705+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.151848+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.634186+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.850191+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.798439+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.464435+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.778434+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.742733+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.414574+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.138313+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.414169+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.210251+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.675275+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.215988+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.966967+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.216391+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.340792+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.878742+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.390280+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.437231+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.355185+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.263291+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.440724+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.173379+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.787124+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.070887+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.902435+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.372759+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.670738+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.143936+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.022166+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.401256+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.799123+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.803542+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.405463+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.530960+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.016375+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.607400+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.574523+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.635895+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.761745+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.399443+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.290516+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.973264+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.783822+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.212590+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.539736+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.969240+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.622736+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.371487+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.295963+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.056540+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.057366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.772613+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.547977+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.558197+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.831277+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.840311+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.854749+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.051836+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.304272+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.518238+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.997728+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.892459+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.049846+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.270795+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.116553+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.372089+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.450594+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.358128+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.763908+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.844946+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.539199+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.316555+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.208439+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.383353+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.812069+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.897772+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.785348+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.584852+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.314033+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.593208+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.827965+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.446560+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.268306+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.132645+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.515756+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.290651+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.934599+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.835322+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.334748+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.782747+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.709535+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.997970+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.108880+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.771465+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.134325+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.179724+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.467430+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.684948+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.726449+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.980325+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.482586+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.702361+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.538568+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.912834+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.746699+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.599653+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.675217+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.681870+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.297760+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.851629+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.875607+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.689080+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.096509+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.333013+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.589849+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.362439+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.002863+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.112982+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.151270+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.152103+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.596031+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.905012+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.541878+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.143649+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.562316+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.733830+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.022913+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.587976+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.249885+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.533891+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.206495+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.191715+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.517525+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.124369+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.622902+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.564294+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.345847+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.068465+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.955811+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.386192+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.327038+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.340836+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.272758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.278275+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.236885+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.364702+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.271706+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.914753+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.184436+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.823131+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.966770+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.066574+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.494205+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.443948+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.624800+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.767760+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.230064+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.840197+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.181710+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.143139+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.818082+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.806751+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.113345+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.129330+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.681592+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.244602+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.525716+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.892366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.786051+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.292769+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.063442+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.323743+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.523939+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.087369+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.747410+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.488586+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.103060+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.991381+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.809506+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.870355+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.589981+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.770348+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.519721+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.848453+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.338307+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.041531+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.270561+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.125020+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.075181+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.186983+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.015397+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.123434+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.819146+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.689534+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.977627+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.902991+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.223945+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.927366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.295044+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.842765+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.992793+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.316171+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.118705+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.382044+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.894064+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.027959+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.410018+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.512915+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.503537+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.887178+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.388564+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.143417+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.502847+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.238735+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.643283+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.971135+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.796048+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.843937+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.573121+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.773040+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.050854+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.769066+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.998947+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.968305+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.311350+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.276655+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.163059+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.919632+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.361743+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.021809+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.777141+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.130300+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.838840+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.294386+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.174695+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.901149+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.310825+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.901641+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.612214+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.577956+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.232991+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.414797+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.385351+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.780207+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.632373+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.196439+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.632643+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.925765+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.119195+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.545763+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.985112+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.879095+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.381002+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.893213+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.365019+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.197697+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.535396+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.857446+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.203692+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.328596+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.077834+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.140086+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.455560+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.303412+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.577103+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.579415+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.848935+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.259629+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.265277+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.809709+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.143765+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.433582+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.911667+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.289965+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.945016+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.381464+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.404532+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.945536+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.495709+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.489477+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.331075+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.675054+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.984381+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.379808+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.378685+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.252911+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.917152+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.424013+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.961418+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.855872+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.893340+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.887214+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.280442+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.856265+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.118257+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.409738+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.326231+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.634382+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.773282+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.043173+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.323642+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.418826+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.533381+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.192232+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.986134+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.892275+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.774126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.408090+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.423871+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.377311+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.032159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.886273+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.458382+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.349106+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.803453+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.156136+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.948338+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.498916+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.675819+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.444524+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.029048+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.448923+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.793047+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.439959+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.824705+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.515049+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.845120+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.680062+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.292566+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.494587+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.393989+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.185788+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.093704+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.588535+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.757430+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.199922+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.961872+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.211228+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.001174+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.861766+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.059161+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.079604+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.393554+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.722173+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.608039+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.002685+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.159854+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.055160+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.493530+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.776988+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.511416+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.378740+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.457239+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.205817+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.870107+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.857097+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.916139+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.355740+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.596441+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.110941+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.732102+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.690883+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.874960+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.323433+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.981142+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.286272+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.538237+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.704708+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.570305+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.724229+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.704325+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.909866+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.640929+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.885515+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.186533+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.547207+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.056792+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.068047+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.591935+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.970790+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.531982+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.531960+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.788684+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.935531+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.541035+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.675297+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.799562+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.237253+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.775801+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.663042+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.472240+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.197728+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.243153+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.925485+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.262788+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.303435+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.482453+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.225021+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.860238+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.165451+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.767670+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.254873+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.659034+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.069027+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.566822+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.302835+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.590869+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.810383+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.697996+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.575243+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.287889+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.038219+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.908630+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.859992+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.903270+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.794768+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.227050+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.993969+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.148363+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.750187+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.831822+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.064462+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.445503+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.588750+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.913952+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.195289+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.562512+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.798331+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.828996+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.369195+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.757351+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.073782+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.335346+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.263453+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.293476+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.160481+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.183056+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.879868+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.522701+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.529340+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.517778+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.390270+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.404460+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.242509+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.418691+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.064581+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.875920+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.104265+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.374272+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.401547+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.473652+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.234659+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.671092+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.226711+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.397163+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.740268+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.145085+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.710094+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.160023+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.212406+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.017435+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.341146+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.116730+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.336939+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.527313+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.851193+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.980191+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.565951+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.811237+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.596248+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.392471+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.737393+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.819771+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.950794+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.555359+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.403627+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.852740+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.506554+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.298755+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.123556+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.891681+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.541869+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.837357+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.154230+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.415845+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.439002+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.350111+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.399254+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.788427+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.635776+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.835245+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.074177+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.106107+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.829748+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.132776+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.940798+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.136918+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.435020+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.924758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.370848+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.538654+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.680930+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:27:38.682295+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.458023+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.095579+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.092202+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.167006+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.641201+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.319332+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.677537+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.212794+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.469187+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.771809+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.173110+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.872215+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.144014+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.697456+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.327557+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.454377+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.465683+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.158026+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.440257+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.424741+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.804628+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.414149+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.791827+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.311897+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.244337+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.927220+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.502538+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.124200+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.774210+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.827535+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.099832+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.468750+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.638245+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.088092+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.779746+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.618131+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.546758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.307512+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.082249+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.648216+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.650615+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.481079+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.018147+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.874304+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.281684+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.926130+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.836032+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.506492+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.089133+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.881620+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.812365+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.037916+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.834042+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.711740+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.558703+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.391966+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.462956+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.583629+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.442333+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.868995+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.103029+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.756140+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.478381+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.743193+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.852642+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.470427+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.902442+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.688962+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.025863+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.329541+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.280720+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.883194+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.194560+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.767047+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.736344+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.876414+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.028283+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.262033+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.646801+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.308527+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.415522+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.347485+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.472436+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.902922+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.937029+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.651944+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.046496+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.226203+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.029931+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.774351+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.065146+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.060343+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.322618+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.877562+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.191145+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.518114+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.647254+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.787904+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.039975+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.233410+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.375506+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.624812+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.035508+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.618509+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.514161+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.453122+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.835713+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.062905+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.569367+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.149020+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.841021+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.668737+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.899650+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.223006+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.461552+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.788881+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.328085+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.829131+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.368095+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.509143+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.943140+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.535891+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.266795+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.975152+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.584135+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.813299+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.712193+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.333124+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.428840+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.446524+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.673896+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.325139+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.767949+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.803184+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.715348+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.048791+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.205105+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.851501+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.742206+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.468201+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.396185+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.071586+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.754238+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.582469+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.087981+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.212656+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.368324+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.058269+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.362875+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.862837+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.287029+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.140200+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.011380+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.262933+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.271701+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.428151+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.636258+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.092113+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.318758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.882214+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.189461+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.863752+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.957338+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.019900+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.538298+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.831472+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.665509+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.960852+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.385907+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.297222+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.313394+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.092612+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.878825+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.843929+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.708510+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.897979+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.006952+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.308708+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.384014+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.407270+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.023342+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.487927+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.166761+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.960717+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.508910+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.033588+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.604928+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.444418+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.778496+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.729025+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.793751+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.869611+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.052757+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.830460+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.351180+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.928112+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.393866+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.784549+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.177636+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.053639+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.728949+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.237138+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.340247+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.575612+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.017451+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.425887+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.257343+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.389689+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.522624+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.983082+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.445980+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.172328+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.389026+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.637741+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.546408+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.129092+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.999171+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.338499+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.907272+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.539402+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.772554+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.735708+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.329211+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.891471+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.530307+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.488649+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.164848+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.085150+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.712442+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.270339+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.378107+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.827099+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.038362+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.238962+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.378086+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.977901+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.369963+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.901138+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.167216+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.832163+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.564109+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.996876+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.387713+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.833221+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.244659+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.755049+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.053828+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.467184+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.604377+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.361310+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.933455+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.264143+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.437056+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.284955+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.311464+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.309729+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.116961+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.522365+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.749214+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.224568+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.706892+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.671804+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.296622+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.628701+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.233538+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.332996+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.740560+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.445899+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.297908+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.116147+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.171967+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.850241+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.076260+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.521633+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.675804+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.096424+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.715072+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.181060+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.901622+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.730152+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.143744+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.357862+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.935027+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.122840+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.010882+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.089250+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.983398+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.784359+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.523876+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.986105+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.476712+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.344175+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.779044+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.870109+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.365022+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.200350+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.780049+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.296605+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.201156+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.647505+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.896997+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.169927+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.100126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.384180+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.388756+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.307672+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.419805+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.038349+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.237142+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.993557+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.315596+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.649178+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.916516+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.528396+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.560944+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.539365+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.981922+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.482910+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.306248+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.055683+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.070688+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.445600+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.304639+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.798133+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.953028+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.918998+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.333857+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.526833+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.303606+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.606639+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.151179+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.792344+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.920482+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.738208+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.226317+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.300194+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.896699+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.267137+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.159795+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.836685+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.865625+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.059763+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.516723+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.421066+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.097603+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.448960+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.002368+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.021305+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.600511+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.782498+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.467921+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.653132+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.395133+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.070680+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.613550+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.353484+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.267631+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.235488+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.155286+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.914215+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.658936+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.599720+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.624758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.158609+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.825534+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.206589+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.818258+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.917765+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.391714+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.740604+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.579054+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.135316+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.568699+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.501236+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.628600+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.975205+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.825891+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.827125+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.447481+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.071685+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.761946+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.227886+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.009381+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.604975+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.205239+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.204545+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.683722+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.148225+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.463350+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.522763+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.706244+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.058337+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.159165+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.078833+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.509273+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.721324+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.453113+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.383312+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.132008+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.365370+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.225655+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.572144+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.589168+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.416994+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.711376+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.646102+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.313363+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.977379+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.670747+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.837515+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.628064+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.243841+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.785270+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.968247+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.164448+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.915922+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.556012+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.251733+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.987290+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.379261+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.612504+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.995039+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.699320+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.799023+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.525629+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.244870+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.859910+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.688916+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.377283+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.232692+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.349049+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.683021+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.784230+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.689809+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.704872+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.980931+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.243171+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.076810+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.111937+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.343655+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.168407+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.242928+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.457193+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.683290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.750769+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.787130+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.351874+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.909859+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.241149+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.562612+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.342595+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.304683+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.453882+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.159298+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.591434+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.001470+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.428325+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.883344+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.474871+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.803519+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.075373+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.875536+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.278018+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.508007+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.245190+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.992303+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.560907+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.100706+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.313269+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.108417+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.700781+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.048493+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.099159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.996427+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.836220+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.968627+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.353355+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.021845+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.787786+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.180497+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.628341+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.070096+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.620461+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.988337+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.912973+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.864495+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.601083+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.554419+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.089045+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.776610+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.069776+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.256629+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.689008+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.898709+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.881712+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.131055+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.634183+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.888546+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.231484+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.060538+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.336380+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.049188+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.773142+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.024270+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.957877+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.332039+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.520660+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.824168+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.251137+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.959372+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.001454+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.335516+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.594826+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.005926+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.481790+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.235856+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.981850+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.636011+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.308915+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.311253+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.850951+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.838120+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.404452+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.082748+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.594382+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.142639+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.320066+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.806807+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.132117+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.972802+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.334400+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.864100+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.543962+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.321224+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.961816+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.779924+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.428494+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.775432+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.672046+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.119872+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.236760+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.394848+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.075470+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.294479+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.457971+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.933437+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.805428+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.449848+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.099802+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.666691+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.269863+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.072558+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.039880+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.663360+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.747999+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.412203+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.848235+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.400603+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.640414+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.515063+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.841742+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.219011+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.660925+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.299923+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.441632+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.259345+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.081740+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.366518+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.245923+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.593940+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.687671+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.396912+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.006819+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.371494+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.574510+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.994657+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.617490+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.141400+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.892234+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.378617+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.451227+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.156913+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.334577+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.298380+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.275470+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.434071+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.705629+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.508802+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.507520+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.918809+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.371899+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.674122+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.327254+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.137431+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.817252+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.820014+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.777677+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.937415+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.408209+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.665266+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.739954+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.221988+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.399637+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.972197+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.782725+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.698475+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.227156+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.356415+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.473514+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.324060+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.323206+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.510388+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.515926+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.779633+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.218981+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.666688+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.519589+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.177649+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.222328+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.806146+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.659653+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.437783+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.854051+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.430454+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.892763+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.628448+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.005278+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.645971+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.839574+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.933306+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.322446+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.242955+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.778104+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.936536+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.511916+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.662713+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.252111+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.997789+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.880130+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.305846+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.815021+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.085918+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.647823+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.417563+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.258009+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.552564+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.087995+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.758323+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.961341+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.280145+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.532922+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.716004+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.185541+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.678690+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.491091+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.805061+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.892177+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.676541+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.380991+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.421131+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.068374+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.157393+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.809303+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.781759+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.893611+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.155359+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.795036+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.551591+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.775857+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.814485+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.836074+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.329034+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.266939+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.092991+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.047395+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.187263+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.545539+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.864326+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.108883+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.900873+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.378679+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.881462+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.069947+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.581251+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.910125+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.867678+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.011226+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.758054+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.130482+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.817417+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.028321+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.488082+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.238803+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.033970+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.955500+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.351391+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.349461+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.692842+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.500988+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.964816+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.401874+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.237873+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.782361+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.646907+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.962407+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.928816+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.547215+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.963281+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.018239+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.929061+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.719833+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.681609+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.229454+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.054764+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.307792+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.840711+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.078777+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.464116+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.191250+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.821433+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.485945+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.853409+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.171076+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.257771+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.522511+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.726853+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.338482+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.275364+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.020792+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.084390+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.036860+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.254073+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.961128+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.535611+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.508784+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.661171+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.897239+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.768142+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.319027+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.033907+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.653750+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.025548+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.539159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.818604+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.581825+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.756646+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.117134+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.606153+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.931102+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.573931+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.064541+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.097213+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.625903+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.454176+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.499716+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.846231+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.870366+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.315721+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.358957+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.935250+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.779822+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.071832+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.561014+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.461748+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.938342+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.809319+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.157744+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.835072+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.154121+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.702972+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.422794+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.951902+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.903660+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.503469+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.261095+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.365171+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.648150+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.324112+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.676464+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.644829+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.984163+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.842924+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.137842+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.097114+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.585414+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.799737+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.023539+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.387670+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.855170+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.316601+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.540891+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.700362+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.289179+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.139749+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.330006+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.388009+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.895224+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.118858+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.751210+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.749188+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.923607+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.346993+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.265953+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.254682+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.412624+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.560206+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.790786+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.630538+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.367334+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.114297+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.511753+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.800366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.402778+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.769096+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.648260+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.717559+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.232789+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.954186+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.837777+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.801105+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.041511+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.493662+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.055488+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.863909+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.017128+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.761247+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.069053+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.876692+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.318334+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.338388+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.678904+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.522386+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.185777+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.747767+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.027865+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.352661+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.329497+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.228496+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.923659+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.908195+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.013337+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.556461+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.099452+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.411134+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.310250+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.942244+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.582352+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.646488+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.572324+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.129567+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.358705+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.161145+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.963469+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.487473+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.825511+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.284022+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.747673+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.950600+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.780912+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.768178+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.383787+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.499925+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.441933+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.319121+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.325459+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.122479+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.449285+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.220692+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.477641+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.533077+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.584113+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.748226+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.160064+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.961694+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.228165+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.528627+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.292688+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.650237+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.921602+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.237425+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.470875+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.738347+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.146454+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.533262+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.528576+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.268436+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.915475+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.007591+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.581366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.076821+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.649141+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.190851+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.924568+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.337652+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.946415+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.488415+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.464172+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.555503+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.131793+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.252759+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.492502+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.689396+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.420169+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.023604+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.297455+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.003181+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.271809+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.703333+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.925229+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.962230+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.937789+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.019625+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.237753+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.978083+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.882229+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.255624+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.964485+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.043956+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.240561+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.938050+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.963121+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.183220+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.355180+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.968756+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.681480+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.780152+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.989827+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.437553+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.871102+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.863427+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.062101+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.517352+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.817057+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.784561+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.929725+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.153107+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.613362+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.520375+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.389728+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.485879+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.269623+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.207839+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.907651+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.411713+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.521569+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.693905+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.905118+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.890287+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.385545+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.001921+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.895516+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.548347+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.005984+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.768782+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.463947+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.354875+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.849494+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.326610+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.008288+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.747475+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.891350+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.892328+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.289228+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.542128+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.477837+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.012302+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.617725+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.299312+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.397534+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.096431+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.757527+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.809260+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.467255+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.176947+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.620916+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.346722+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.745789+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.930046+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.447335+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.241586+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.519601+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.224930+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.510771+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.270425+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.553269+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.154361+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.813790+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.101690+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.814111+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.615660+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.179000+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.077090+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.741330+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.129999+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.243767+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.525099+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.768242+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.939711+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.005287+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.054268+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.599886+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.376002+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.349631+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.180096+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.970970+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.396941+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.494304+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.689307+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.819589+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.123120+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.168388+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.897013+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.380819+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.862869+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.239653+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.045383+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.480461+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.800892+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.555101+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.983014+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.206244+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.019345+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.457675+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.809636+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.956060+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.502481+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.133674+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.909533+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.570620+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.742557+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.826968+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.947340+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.484686+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.889562+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.475231+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.075408+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.820202+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.914720+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.074519+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.372879+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.309699+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.753774+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.302018+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.909983+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.419664+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.379741+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.203885+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.936591+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.316484+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.970659+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.809815+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.128062+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.127399+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.964170+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.746047+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.520742+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.358546+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.379660+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.929292+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.631633+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.454811+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.227890+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.271466+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.191940+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.359109+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.527363+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.553410+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.402902+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.771931+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.341117+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.683671+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.393828+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.162788+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.596148+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.748311+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.553523+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.919912+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.741806+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.134642+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.616030+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.945878+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.135798+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.331951+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.019035+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.597817+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.201413+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.489686+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.366830+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.856569+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.723207+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.404513+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.680683+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.413683+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.802112+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.283068+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.987396+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.346634+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.965031+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.249058+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.246762+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.323644+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.030317+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.288417+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.862670+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.448338+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.627862+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.556036+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.696600+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.550894+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.685433+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.123384+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.211980+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.272949+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.433682+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.203600+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.501791+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.020650+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.802617+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.932063+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.520137+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.883800+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.771976+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.600956+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.047031+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.480760+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.809270+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.866970+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.278077+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.034062+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.620667+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.776115+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.106587+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.301769+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.005264+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.084401+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.564605+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.792279+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.012471+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.408439+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.528551+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.366519+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.014109+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.766445+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.675927+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.381362+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.190086+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.417368+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.857791+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.078891+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.910168+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.422842+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.951519+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.070413+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.160270+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.623128+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.275267+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.260137+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.230402+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.176399+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.218189+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.837388+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.523322+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.878254+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.712076+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.827548+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.503124+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.911471+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.001170+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.773444+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.407356+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.386557+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.288826+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.859286+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.480370+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.080530+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.620510+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.288605+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.308892+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.451203+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.070871+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.176189+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.691460+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.147652+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.429600+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.112743+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.538727+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.822468+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.067128+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.514665+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.111171+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.913799+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.680121+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.277766+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.376873+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.019698+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.903496+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.016544+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.246855+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.117011+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.391848+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.893942+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.556421+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.075122+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.971951+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.408194+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.986642+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.830913+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.332172+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.418387+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.998004+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.233328+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.067287+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.647607+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.563788+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.477944+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.924115+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.145732+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.470827+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.760716+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.636381+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.477503+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.299073+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.400344+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.931744+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:33.885339+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.930258+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.305643+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.029464+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.422113+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.507134+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.562009+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.104475+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.070412+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.536639+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.601573+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.081602+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.996016+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.923510+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.503039+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.553590+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.743271+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.910791+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.246924+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.418456+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.882441+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.914832+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.430081+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.056800+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.950943+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.540207+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.065396+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.392004+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.482871+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.893680+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.366445+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.471053+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.726233+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.432952+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.917576+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.299296+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.323113+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.549384+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.405080+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.727678+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.547025+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.412739+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.681244+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.989585+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.705323+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.736866+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.062950+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.352327+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.509535+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.283757+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.534352+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.232879+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.921529+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.877137+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.124949+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.364765+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.972697+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.887193+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.337152+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.108340+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.684268+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.291262+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.784464+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.734120+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.057772+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.506184+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.239989+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.003675+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.559155+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.932831+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.571725+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.004963+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.065292+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.682721+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.559755+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.857049+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.375886+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.547065+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.982608+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.766741+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.990991+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.747195+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.979310+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.812426+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.261513+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.839437+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.971667+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.186093+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.243940+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.022393+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.879807+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.783555+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.328922+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.938572+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.316551+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.813180+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.293421+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.959648+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.923544+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.694935+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.910890+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.063921+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.917398+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.805649+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.442871+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.583679+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.863784+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.117552+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.559899+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.906639+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.432354+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.628811+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.906010+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.848489+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.907934+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.978949+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.357301+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.290980+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.807234+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.431537+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.202149+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.112883+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.411872+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.293513+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.634070+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.342395+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.810047+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.246486+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.390169+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.862080+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.494837+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.106861+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.040666+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.496346+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.869836+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.267498+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.427519+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.754470+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.500351+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.699908+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.016052+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.769431+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.535556+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.070328+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.958744+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.804879+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.306538+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.713335+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.589144+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.451384+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.357922+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.886027+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.985616+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.110497+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.345913+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.995869+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.807092+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.572849+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.832662+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.730630+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.981412+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.869826+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.542078+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.463559+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.196269+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.474839+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.072897+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.024039+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.691189+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.546584+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.948365+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.253869+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.468106+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.687840+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.523219+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.623092+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.257758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.728622+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.478405+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.037861+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.453104+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.179671+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.345510+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.018036+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.457227+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.925675+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.431478+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.716456+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.818832+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.220320+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.552958+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.022368+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.021928+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.702964+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.770984+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.425153+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.849193+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.387071+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.325177+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.616729+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.908706+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.315818+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.254473+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.380651+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.838976+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.592387+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.942042+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.025687+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.062037+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.429963+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.960690+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.402909+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.253344+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.371926+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.136828+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.707764+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.247619+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.527486+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.149517+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.616308+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.733058+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.056447+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.448341+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.963521+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.508848+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.468730+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.118124+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.664701+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.263461+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.702785+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.854814+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.599789+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.997952+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.638021+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.244504+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.088595+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.573940+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.248397+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.084761+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.576931+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.086287+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.381201+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.945169+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.213396+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.918796+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.742363+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.397034+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.607399+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.160528+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.802582+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.980507+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.379823+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.344496+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.686169+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.957891+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.750890+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.005171+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.701572+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.175271+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.444735+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.419403+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.584045+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.099227+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.795859+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.294654+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.194573+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.396315+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.600055+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.044892+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.646584+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.715930+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.534730+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.041588+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.507444+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.375036+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.757298+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.195835+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.411788+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.622220+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.464158+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.834879+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.729399+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.872774+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.295313+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.116665+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.805057+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.384502+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.607853+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.016542+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.261985+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.056248+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.013638+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.741015+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.258815+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.914441+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.053856+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.340405+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.455119+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.390733+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.148153+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.555998+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.079281+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.671969+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.432138+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.084082+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.114470+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.722779+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.865548+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.214792+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.188251+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.577905+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.676040+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.443388+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.002047+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.076472+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.327559+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.187830+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.025373+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.919520+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.654236+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.282234+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.935918+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.665812+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.186635+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.812371+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.340765+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.897996+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.715689+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.719552+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.297824+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.426359+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.266557+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.999165+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.724525+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.606207+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.694191+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.220931+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.842879+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.481133+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.256214+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.829801+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.414642+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.559877+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.424899+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.680932+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.051634+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.194081+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.107034+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.351915+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.270482+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.262544+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.347602+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.031042+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.227805+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.066976+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.158106+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.794293+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.196725+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.036241+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.836235+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.661294+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.631555+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.016826+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.746356+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.069541+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.012324+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.527480+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.722214+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.351244+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.452810+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.287523+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.121422+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.355439+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.718913+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.034558+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.404590+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.644105+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.468042+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.100886+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.278657+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.456012+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.182456+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.078180+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.940838+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.909461+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.226550+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.991366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.498814+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.889674+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.046535+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.823392+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.679240+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.593050+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.710846+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.558729+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.379697+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.270457+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.137577+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.264516+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.084831+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.410085+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.971675+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.664996+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.184794+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.196817+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.616504+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.232700+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.765381+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.376084+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.273558+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.979034+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.052054+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.187386+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.751886+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.113869+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.473849+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.994369+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.177369+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.465241+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.736333+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.167228+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.223362+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.102017+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.334979+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.709898+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.165673+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.090111+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.333497+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.248518+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.010997+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.133519+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.759436+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.355930+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.047511+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.477019+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.717253+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.357159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.772479+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.881393+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.715059+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.051424+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.421361+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.287879+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.681512+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.854335+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.040738+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.785204+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.012216+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.593746+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.707855+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.061776+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.497942+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.785531+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.916696+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.142979+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.676618+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.078938+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.719457+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.611393+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.735371+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.807582+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.146818+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.326281+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.198013+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.937021+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.686487+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.480668+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.091475+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.610450+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.906474+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.320845+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.081117+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.439770+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.213927+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.416543+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.196985+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.239356+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.015125+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.532476+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.945917+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.915216+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.929126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.196400+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.172617+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.129873+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.652622+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.514502+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.257782+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.465977+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.556026+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.356120+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.457959+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.486074+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.725862+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.665287+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.974445+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.292127+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.166101+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.353058+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.421657+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.758110+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.934621+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.568730+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.328488+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.065580+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.377797+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.171382+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.506049+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.519427+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.718515+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.471630+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.542480+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.140276+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.977882+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.721966+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.120338+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.882421+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.358708+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.930998+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.988347+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.427850+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.729326+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.475574+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.548053+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.948800+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.244202+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.503001+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.395550+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.755853+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.297246+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.684354+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.662264+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.485139+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.880192+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.258414+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.903833+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.475691+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.837640+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.875558+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.229005+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.733467+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.420753+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.109290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.278543+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.577445+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.970075+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.749099+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.673432+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.374179+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.455578+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.871555+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.248792+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.971738+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.348601+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.769310+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.578173+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.651549+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.970756+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.684386+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.288633+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.144969+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.275651+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.219333+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.381014+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.744261+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.229017+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.410386+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.106382+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.973645+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.566355+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.564860+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.914456+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.364966+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.889948+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.766539+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.442135+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.897489+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.357471+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.309817+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.674290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.786770+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.367150+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.456327+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.715541+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.154723+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.146380+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.688371+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.658296+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.930234+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.726160+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.342171+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.449301+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.429611+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.465404+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.636766+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.558131+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.873905+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.175689+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.596403+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.094959+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.794797+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.571981+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.966981+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.572291+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.251557+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.354998+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.199300+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.112520+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.044402+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.128633+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.260414+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.404015+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.156927+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.785453+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.376818+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.513190+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.998864+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.405527+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.187602+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.347776+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.992321+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.876608+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.800598+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.210816+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.140936+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.238500+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.002274+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.431117+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.494321+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.289501+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.767294+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.723237+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.098314+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.150746+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.061805+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.151593+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.903867+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.034798+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.531353+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.276826+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.891183+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.331009+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.903980+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.108546+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.902961+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.412618+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.103931+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.897143+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.672908+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.019691+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.145252+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.155456+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.760130+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.849840+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.724120+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.704184+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.882666+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.731441+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.670685+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.024664+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.761463+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.208265+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.170764+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.000335+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.099953+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.909647+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.461417+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.976465+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.964948+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.026462+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.978481+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.512630+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.058892+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.096192+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.544593+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.496333+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.588143+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.467151+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.225945+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.496359+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.941224+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.704201+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.829457+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.334614+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.739156+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.453791+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.790776+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.627863+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.025736+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.216190+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.401123+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.483586+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.901196+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.539912+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.415271+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.942529+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.622211+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.210841+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.456581+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.285873+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.087132+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.544561+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.832348+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.007750+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.169159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.072926+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.874279+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.994020+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.018740+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.888128+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.695922+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.351160+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.930930+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.511949+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.056078+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.867755+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.057587+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.478292+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.878973+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.435472+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.143524+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.093122+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.821026+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.791841+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.434896+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.670212+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.437475+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.230278+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.303204+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.581776+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.889120+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.615961+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.450300+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.773419+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.530570+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.079646+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.673888+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.904336+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.028068+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.695402+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.683760+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.198553+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.634920+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.225495+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.175409+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.441649+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.309171+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.334214+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.203835+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.430555+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.723296+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.103800+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.798819+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.885824+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.491958+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.567655+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.912373+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.428345+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.511025+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.842681+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.971990+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.048336+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.153081+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.314275+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.116796+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.302944+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.265985+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.368375+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.766724+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.250270+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.181622+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.748140+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.148237+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.411362+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.075689+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.924502+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.371342+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.315453+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.357362+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.707169+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.634623+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.486618+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.424140+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.447581+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.751007+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.031240+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.358392+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.699476+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.316755+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.516767+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.195983+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.851471+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.952091+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.538775+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.709591+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.692160+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.124370+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.922906+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.695935+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.635618+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.768200+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.062173+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.961131+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.762016+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.331291+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.633652+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.429410+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.184452+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.260492+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.227128+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.937334+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.538231+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.906996+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.914499+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.138759+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.583810+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.805213+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.649050+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.436285+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.701193+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.816737+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.741724+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.620133+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.318029+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.094604+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.838671+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.867197+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.003862+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.382494+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.446022+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.184271+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.303045+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.678965+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.945070+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.905539+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.282227+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.117076+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.205245+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.778266+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.455940+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.437871+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.192631+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.992805+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.936126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.507976+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.957046+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.558877+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.058603+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.676240+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.239592+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.985111+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.304291+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.467484+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.174801+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.467365+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.152899+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.840351+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.649890+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.922864+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.296452+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.395750+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.147559+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.283093+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.554054+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.000463+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.304854+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.578010+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.191641+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.640194+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.147043+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.469196+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.328224+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.357468+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.871912+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.344067+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.944993+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.752764+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.958698+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.512405+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.392716+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.896475+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.850791+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.001255+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.264673+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.726406+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.479909+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.104512+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.724231+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.642806+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.006038+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.856637+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.178384+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.271534+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.673773+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.773611+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.231329+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.087572+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.131605+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.158644+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.974795+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.473020+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.346191+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.962430+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.560761+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.134577+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.047224+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.705668+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:13.010908+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.440171+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.526278+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.054845+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.777920+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.594185+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.272934+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.467345+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.761758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.028145+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.846329+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.404831+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.127016+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.868860+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.931031+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.795629+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.676607+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.949257+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.322792+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.857684+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.898095+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.999668+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.545518+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.524364+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.711448+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.494928+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.247814+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.363813+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.469445+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.055064+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.351856+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.811006+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.632325+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.340125+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.643737+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.052977+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.299687+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.854554+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.980401+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.968316+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.021717+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.627104+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.719797+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.370417+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.488431+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.137951+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.505561+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.241033+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.636110+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.894223+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.120578+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.830969+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.390969+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.869624+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.033642+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.328525+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.851832+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.290359+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.396446+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.022073+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.424893+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.707875+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.811365+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.117836+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.114107+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.508088+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.398522+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.255075+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.772402+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.747862+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.361434+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.383457+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.014824+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.033583+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.086164+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.134687+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:27:17.012332+0200
        SID:2021176
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.799955+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.120281+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.070972+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.924994+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.923151+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.382990+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.231331+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.404918+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.576134+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.705012+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.009543+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.850264+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.011882+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.107892+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.496084+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.393884+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.996723+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.906834+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.399954+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.723021+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.816610+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.196483+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.382869+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.924772+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.402166+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.866949+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.841239+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.439691+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.636545+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.531241+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.528230+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.599434+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.163156+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.798320+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.381378+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.926999+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.308394+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.263515+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.169599+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.085444+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.471949+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:13.902839+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.971767+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.124892+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.207444+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.880875+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.461037+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.474746+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.882300+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.162931+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.223403+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.395376+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.522096+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.386813+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.479433+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.219207+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.490658+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.011832+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.291389+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.367205+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.907729+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.340050+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.038450+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.360846+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.525057+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.020362+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.430165+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.115800+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.411292+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.867629+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.553610+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.248624+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.241418+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.017395+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.186141+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.684835+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.242124+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.290740+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.450525+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.478228+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.309697+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.537497+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.527714+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.115286+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.991888+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.147970+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.115023+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.468130+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.084524+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.829626+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.045234+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.340544+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.045151+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.993989+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.200695+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.849762+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.428339+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.140354+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.450175+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.826200+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.930980+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.870031+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.422933+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.733281+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.290122+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.267418+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.007275+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.597731+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.769435+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.827610+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.650682+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.314773+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.952076+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.763329+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.723864+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.294449+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.675873+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.863323+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.149162+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.446131+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.130983+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.570200+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.081439+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.950988+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.139902+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.960343+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.327290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.748299+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.159534+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.143714+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.015619+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.116878+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.270979+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.632578+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.637431+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.734743+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.728395+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.675539+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.984990+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.752864+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.302184+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.164708+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.213550+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.508984+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.292924+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.309601+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.927862+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.124656+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.430451+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.507863+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.110307+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.794937+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.436158+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.247107+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.751024+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.032027+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.012976+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.438015+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.025948+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.231506+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.850874+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.674079+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.347954+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.529338+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.695975+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.405079+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:27:15.130232+0200
        SID:2022930
        Source Port:443
        Destination Port:49735
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-07-26T19:30:39.348171+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.973269+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.448754+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.667433+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.338748+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.139754+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.534286+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.415300+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.649999+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.019892+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.303295+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.084072+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.440424+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.884616+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.852363+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.845969+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.046393+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.494146+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.795276+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.749099+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.546496+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.397722+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.163647+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.623156+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.137926+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.667648+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.961595+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.714862+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.647700+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.837918+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.832525+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.931606+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.689149+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.864066+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.688596+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.342339+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.368271+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.885578+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.447382+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.253627+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.597000+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.054153+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.514871+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.460042+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.089347+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.700845+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.809285+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.136118+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.408806+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.313112+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.026865+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.021724+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.359964+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.143343+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.606670+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.447361+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.868958+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.022014+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.064776+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.901061+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.067429+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.440097+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.530219+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.717516+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.305615+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.578483+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.928119+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.306775+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.117064+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.547642+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.069581+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.810986+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.175822+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.806493+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.858822+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.137122+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.538414+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.778551+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.974570+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.196851+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.493712+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.419354+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.216221+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.172110+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.653567+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.991248+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.649351+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.912058+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.979108+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.868888+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.937284+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.242850+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.981474+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.450639+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.705021+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.464890+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.777187+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.616600+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.297627+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.846753+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.535477+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.117578+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.167387+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.309846+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.920393+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.270105+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.965107+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.061747+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.471538+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.163175+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.331423+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.765261+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.897708+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.983788+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.605781+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.399325+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.281170+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.124789+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.272550+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.939736+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.780757+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.926728+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.447280+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.253638+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.772884+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.123008+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.488423+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.883457+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.750297+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.110061+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.398273+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.022010+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.115337+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.874420+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.809354+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.937122+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.304575+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.285721+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.027718+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.923306+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.528101+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.980122+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.308458+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.988236+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.826072+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.404754+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.435312+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.822386+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.512930+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.257507+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.831287+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.430186+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.283858+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.323363+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.564986+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.827685+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.112375+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.898177+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.538171+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.066435+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.325749+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.337724+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.019774+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.787867+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.292415+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.273804+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.367015+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.924805+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.450455+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.442806+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.689007+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.657304+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.162470+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.026752+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.057495+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.070578+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.400690+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.161775+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.238090+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.843799+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.285766+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.330419+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.186072+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.039839+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.107682+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.053972+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.727875+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.977537+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.014824+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.933009+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.253123+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.457966+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.389996+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.822597+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.972025+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.430746+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.546125+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.302635+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.221777+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.217484+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.992808+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.814927+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.714778+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.447000+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.977243+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.160080+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.822985+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.105793+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.701999+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.043824+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.284434+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.791793+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.855204+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.360847+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.799446+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.347407+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.340242+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.016117+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.361305+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.759319+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.207980+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.665538+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.083118+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.109799+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.778933+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.033334+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.134521+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.786089+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.891714+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.059237+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.525977+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.895333+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.183007+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.526913+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.090545+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.460551+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.832838+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.403766+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.230716+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.893388+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.672117+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.005655+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.639868+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.817376+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.286820+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.572881+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.431901+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.653313+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.016441+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.552306+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.286941+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.998428+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.336557+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.484923+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.854143+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.679134+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.959394+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.954724+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.736767+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.528546+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.221185+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.867495+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.483402+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.119782+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.031694+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.214551+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.404349+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.274730+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.297936+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.803131+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.452760+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.364270+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.130583+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.913482+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.091924+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.942439+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.359532+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.671466+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.017658+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.729392+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.928394+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.460961+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.640666+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.250020+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.542044+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.868310+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.774099+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.693801+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.631845+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.520778+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.873199+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.539418+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.841861+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.472129+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.469126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.091322+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.499168+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.410449+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.230476+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.759657+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.379732+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.849816+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.512787+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.201766+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.134750+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.541651+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.895409+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.344611+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.441597+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.482052+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.256315+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.088157+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.539888+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.024433+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.290384+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.099389+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.485376+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.230090+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.420081+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.774471+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.555675+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.487156+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.197343+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.320340+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.014298+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.098107+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.786513+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.022362+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.582762+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.303398+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.414693+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.208201+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.195134+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.058476+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.941266+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.079971+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.568356+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.840720+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.548737+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.378294+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.527204+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.169820+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.165961+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.239702+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.311737+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.295573+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.533220+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.268934+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.593994+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.729711+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.023521+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.796906+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.363501+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.744708+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.528308+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.310709+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.183453+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.203766+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.415201+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.110265+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.636934+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.056290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.485654+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.138114+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.838678+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.717382+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.545342+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.599295+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.876414+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.532950+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.392307+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.536326+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.892628+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.643824+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.660012+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.007885+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.707187+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.119400+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.727227+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.665888+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.846114+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.781076+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.834179+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.260142+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.225542+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.518153+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.934683+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.568118+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.688246+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.110899+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.192537+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.952589+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.829601+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.331702+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.646152+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.784730+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.071382+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.274596+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.589036+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.752560+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.122290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.932330+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.632965+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.528461+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.129774+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.170751+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.009674+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.160997+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.564115+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.438190+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.280937+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.297522+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.752647+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.568924+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.672319+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.490390+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.388441+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.522174+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.816624+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.812307+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.556964+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.861969+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.305295+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.793987+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.605270+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.831486+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.138994+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.542538+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.552843+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.202520+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.741715+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.773568+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.588738+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.100204+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.618789+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.134334+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.949473+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.290505+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.950708+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.275511+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.802723+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.392504+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.268230+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.940202+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.933684+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.315525+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.585384+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.837981+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.102219+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.194410+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.347842+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.053399+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.495530+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.399567+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.886115+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.890157+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.267594+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.346121+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.445281+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.694646+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.344159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.415668+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.908034+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.895153+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.371103+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.300185+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.297903+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.762967+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.898108+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.372432+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.489754+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.443921+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.347272+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.604109+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.315642+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.934717+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.348955+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.763572+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.021210+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.784127+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.995711+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.380718+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.779699+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.347789+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.747159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.875703+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.235644+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.249219+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.956985+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.486743+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.224190+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.329940+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.033610+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.080679+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.143961+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.411235+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.798453+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.638499+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.354408+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.298818+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.820975+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.177357+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.232681+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.566153+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.900510+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.644846+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.132512+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.177796+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.622246+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.150314+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.741140+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.614270+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.732273+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.708988+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.874618+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.014194+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.434397+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.900151+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.677390+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.915239+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.373064+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.763301+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.513269+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.985804+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.965206+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.671021+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.148210+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.480260+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.043837+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.173893+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.819288+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.369146+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.989963+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.635460+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.516042+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.855842+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.576109+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.781034+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.523906+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.223922+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.855867+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.765070+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.116534+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.984664+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.000851+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.899563+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.279293+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.060417+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.844561+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.283121+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.141517+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.617984+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.608177+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.840948+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.334544+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.907218+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.848639+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.705500+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.367570+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.397522+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.229873+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.557393+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.246838+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.498333+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.270959+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.994122+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.952509+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.721788+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.531842+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.368249+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.414657+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.456831+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.345307+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.439390+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.442140+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.038849+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.775876+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.709128+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.642063+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.410407+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.860639+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.891695+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.840907+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.653296+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.189425+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.423875+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.640351+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.231956+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.388926+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.174728+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.772329+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.335275+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.392617+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.994509+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.812043+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.336744+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.295420+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.319978+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.734837+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.262502+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.198062+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.901302+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.686463+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.836729+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.020795+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.686344+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.258993+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.419112+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.446273+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.081545+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.624404+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.423050+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.897052+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.948166+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.932792+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.311159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.367774+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.001954+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.270918+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.165869+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.308232+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.232697+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.540667+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.316465+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.084693+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.908908+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.443844+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.187117+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.769713+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.470195+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.706252+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.149105+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.047094+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.596523+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.077125+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.391923+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.805656+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.413912+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.937069+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.432153+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.928945+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.015877+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.189127+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.394069+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.253225+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.314654+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.310669+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.613015+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.070616+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.434919+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.935613+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.005457+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.797806+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.864317+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.980684+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.082135+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.036610+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.687692+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.026803+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.692447+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.900293+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.136806+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.151303+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.542733+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.666879+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.961992+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.133010+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.861888+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.898272+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.443492+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.141586+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.338014+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.815695+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.544662+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.088796+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.153209+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.585317+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.495485+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.264868+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.104778+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.145683+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.652537+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.729989+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.274912+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.972899+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.719775+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.768989+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.384537+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.223091+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.845790+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.936151+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.798415+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.456596+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.859491+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.430386+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.505476+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.944229+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.654345+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.430405+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.862479+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.103516+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.249949+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.881944+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.421724+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.023159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.955855+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.557317+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.098616+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.374967+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.284748+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.911365+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.137710+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.334251+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.596172+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.476138+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.361135+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.552986+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.207885+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.389820+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.738135+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.044800+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.356697+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.173404+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.985512+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.724699+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.813883+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.706398+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.079612+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.047629+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.228389+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.441532+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.971424+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.478614+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.728098+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.485667+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.042916+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.472479+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.123810+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.045770+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.696701+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.768908+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.853270+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.035268+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.445096+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.190973+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.168976+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.091444+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.176384+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.423877+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.418496+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.412748+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.927852+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.869425+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.690916+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.949931+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.251466+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.367044+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.793969+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.577048+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.850778+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.636780+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.039194+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.457904+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.094964+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.953882+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.857529+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.959411+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.913416+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.805857+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.811383+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.544653+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.356312+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.410457+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.529281+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.914274+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.131001+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.520855+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.069994+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.015539+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.302576+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.150436+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.990980+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.689380+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.821403+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.308913+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.056620+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.094450+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.329249+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.837939+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.182917+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.105812+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.708129+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.969194+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.737214+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.830313+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.941141+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.465502+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.633676+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.290347+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.828616+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.316749+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.702972+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.558955+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.708632+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.791663+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.635493+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.243941+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.675744+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.394457+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.875273+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.111023+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.354325+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.062035+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.903908+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.890933+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.769439+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.032785+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.049517+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.274356+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.504599+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.157053+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.285995+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.740243+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.744656+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.841493+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.199205+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.209419+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.223405+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.654058+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.746174+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.927325+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.529208+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.338135+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.957616+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.998401+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.595188+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.562410+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.735091+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.181740+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.122865+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.322649+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.791352+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.321976+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.790085+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.164792+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.328216+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.357171+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.001475+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.743838+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.043314+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.691185+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.036215+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.310403+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.936913+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.521888+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.244122+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.827676+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.510902+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.747804+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.841704+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.041565+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.797068+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.508384+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.737889+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.473092+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.322553+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.369563+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.769686+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.178946+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.552830+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.443423+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.508927+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.827504+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.549440+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.174889+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.361908+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.083091+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.051734+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.094845+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.424574+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.223075+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.135294+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.779527+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.837079+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.980338+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.609232+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.070350+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.957211+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.904882+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.215953+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.015586+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.916769+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.033995+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.293457+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.365444+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.749608+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.620146+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.999439+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.453778+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.376346+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.260209+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.822747+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.940603+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.562155+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.084336+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.785625+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.573474+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.977811+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.286538+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.877574+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.386125+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.078604+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.781175+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.958915+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.696487+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.184215+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.147727+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.432774+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.024578+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.389673+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.215341+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.554164+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.455426+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.088000+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.430242+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.505225+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.850403+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.907472+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.107880+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.107417+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.762325+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.551707+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.744221+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.593608+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.232963+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.249065+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.143938+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.159708+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.565517+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.066413+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.091177+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.455567+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.542081+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.078865+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.251620+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.837697+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.888974+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.735125+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.535565+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.798139+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.653527+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.550651+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.759512+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.256872+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.588016+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.885115+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.804122+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.242704+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.411278+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.655948+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.413780+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.165409+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.278669+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.019099+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.205351+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.699021+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.671440+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.201284+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.270373+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.029499+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.201236+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.109832+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.379656+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.199943+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.529433+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.028851+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.025129+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.788353+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.057153+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.200202+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.474337+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.185536+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.371565+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.225206+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.190609+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.242400+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.774344+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.911591+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.045199+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.874842+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.885388+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.248964+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.702541+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.467985+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.354126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.636109+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.120963+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.472717+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.048672+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.721065+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.942088+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.892675+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.841918+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.062114+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.160968+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.366302+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.697012+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.157040+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.941419+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.247105+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.839422+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.651218+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.805001+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.248206+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.699736+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.839006+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.894062+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.375416+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.408431+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.740246+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.005390+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.808480+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.504802+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.306087+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.570208+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.285155+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.713459+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.827823+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.365021+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.965513+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.483788+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.154089+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.383488+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.310549+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.024894+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.687467+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.198112+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.015775+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.326147+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.632521+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.794798+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.846724+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.576635+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.644984+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.353160+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.399512+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.305770+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.346050+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.278134+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.310821+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.156934+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.179835+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.958047+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.776285+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.700136+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.545306+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.200100+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.360853+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.566535+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.055783+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.517779+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.892702+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.786240+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.956078+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.209886+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.186378+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.363055+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.098051+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.691931+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.022369+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.054418+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.456901+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.339119+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.269790+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.908640+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.433004+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.359312+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.500609+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.655932+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.131197+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.311115+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.181368+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.528949+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.287792+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.914883+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.797909+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.662216+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.186695+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.409468+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.130961+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.691380+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.001190+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.964237+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.752707+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.596773+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.328043+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.974290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.444724+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.877076+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.278640+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.479938+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.082665+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.384703+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.464816+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.511615+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.413333+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.346711+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.499345+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.974698+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.587884+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.941743+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.400700+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.061442+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.020856+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.450923+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.376213+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.507064+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.842217+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.061380+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.533010+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.468756+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.461087+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.424417+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.184191+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.721115+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.998490+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.123679+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.320841+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.151138+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.503625+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.520280+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.411728+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.659509+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.265182+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.836819+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.565638+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.678914+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.676195+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.670803+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.177437+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.996478+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.690312+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.071503+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.070477+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.657515+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.038830+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.890441+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.042796+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.707619+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.347988+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.266529+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.136486+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.442829+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.079508+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.361751+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.142755+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.277274+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.101960+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.979890+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.262267+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.179836+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.665184+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.766950+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.850199+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.378497+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.197181+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.561020+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.061317+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.447744+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.743800+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.824918+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.616880+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.032689+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.192429+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.740323+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.340941+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.148444+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.684356+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.352126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.453719+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.467103+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.863359+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.414381+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.296380+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.237592+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.068022+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.740274+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.770777+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.444130+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.038290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.517884+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.489692+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.989482+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.805321+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.746251+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.191690+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.303106+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.183565+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.234356+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.466350+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.076148+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.290698+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.799622+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.820769+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.692100+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.799341+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.327875+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.967749+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.954981+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.996721+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.597038+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.821189+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.265711+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.389772+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.781046+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.885963+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.233111+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.544755+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.012084+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.172802+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.738989+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.220098+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.283015+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.651319+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.316363+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.315693+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.762947+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.825302+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.230240+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.466285+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.934432+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.438065+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.911550+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.186187+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.154749+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.706027+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.647002+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.548379+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.254374+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.310468+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.288478+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.498998+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.601664+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.705466+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.335815+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.830390+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.123853+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.529534+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.410139+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.896639+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.897336+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.280410+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.618861+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.757045+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.085768+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.047555+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.147564+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.746009+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.893677+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.939118+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.872479+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.629241+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.724949+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.516378+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.462040+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.594014+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.197400+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.948248+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.170545+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.380061+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.971097+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.519319+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.847176+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.191140+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.985946+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.448036+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.250614+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.355510+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.793987+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.334856+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.563475+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.827956+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.188698+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.283333+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.298381+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.295218+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.980017+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.086350+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.040776+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.813218+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.489386+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.670115+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.144451+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.731846+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.134251+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.961407+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.720328+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.392558+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.794485+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.491563+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.690644+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.757881+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.105785+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.097393+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.889986+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.461924+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.974160+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.893740+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.481784+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.075610+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.587241+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.180779+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.083212+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.202479+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.364385+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.513072+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.538903+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.058339+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.401293+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.226511+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.521617+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.779288+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.626200+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.260098+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.618911+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.447327+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.250047+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.207232+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.343928+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.983869+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.746651+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.003983+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.679300+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.871235+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.251448+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.149056+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.474350+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.456681+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.069457+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.524025+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.687207+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.483124+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.769950+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.429382+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.107921+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.099325+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.339225+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.080776+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.501797+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.770203+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.438438+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.048977+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.217794+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.526635+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.613020+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.173020+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.092151+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.983394+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.029881+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.459518+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.184217+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.899747+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.041560+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.839549+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.895004+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.449748+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.133219+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.370553+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.983650+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.976386+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.668854+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.578912+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.742038+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.811094+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.067334+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.458824+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.609974+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.217512+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.819466+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.625974+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.541040+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.049988+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.004522+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.857893+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.438567+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.122996+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.074256+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.373812+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.427762+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.041962+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.792111+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.709997+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.469288+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.767885+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.305247+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.888189+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.760472+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.821409+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.891824+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.635058+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.798758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.393497+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.251678+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.909562+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.884210+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.709382+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.291946+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.351977+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.942734+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.785524+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.172895+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.398087+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.858610+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.716380+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.280367+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.860610+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.502439+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.490967+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.845871+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.249716+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.065026+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.771000+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.189331+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.388199+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.743889+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.742783+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.544514+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.547494+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.426885+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.886614+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.861171+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.552927+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.057511+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.805282+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.707126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.357992+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.424574+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.564348+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.100931+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.771871+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.881126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.720761+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.240166+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.730219+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.580505+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.860144+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.452237+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.984146+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.271455+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.151486+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.905552+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.170224+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.670030+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.260298+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.499658+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.307394+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.958347+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.123734+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.860626+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.565283+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.405617+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.530367+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.191204+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.850510+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.801371+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.429587+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.631273+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.504797+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.439099+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.489624+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.772673+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.066604+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.220159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.417202+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.316268+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.961657+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.473633+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.848756+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.330933+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.292788+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.700746+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.945795+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.201203+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.209468+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.535686+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.979894+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.312555+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.168818+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.996688+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.716566+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.842440+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.483675+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.386453+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.440070+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.500504+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.801919+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.406293+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.053289+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.806210+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.456695+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.830489+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.142200+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.541203+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.686817+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.381220+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.531037+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.901196+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.030089+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.565979+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.946066+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.516783+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.372723+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.843281+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.307805+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.211304+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.011347+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.500222+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.111880+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.067778+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.723786+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.553458+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.970449+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.205874+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.109591+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.824226+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.855220+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.447875+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.714208+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.784263+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.289486+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.372133+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.629057+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.792209+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.647621+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.706649+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.893519+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.046737+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.494875+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.378834+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.164668+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.313824+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.673161+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.045691+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.947728+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.923028+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.835769+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.112602+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.683740+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.369027+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.262363+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.539663+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.997321+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.160462+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.021971+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.809362+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.854711+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.866886+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.712898+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.800416+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.409080+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.263918+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.607942+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.971708+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.542401+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.980197+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.741074+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.573078+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.334098+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.442727+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.413893+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.586815+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.754647+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.826445+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.865831+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.476823+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.728097+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.834978+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.356700+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.301723+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.942613+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.989023+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.111118+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.437249+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.913779+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.453796+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.059439+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.958592+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.397450+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.898487+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.396221+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.107559+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.442502+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.641657+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.068430+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.551557+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.455414+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.438186+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.056331+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.409231+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.259482+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.548475+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.271395+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.417641+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.794120+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.154424+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.309630+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.032992+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.088294+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.505274+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.226817+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.435665+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.707545+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.549309+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.876899+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.823617+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.505213+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.187329+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.652175+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.221493+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.642317+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.250533+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.006842+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.925423+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.480377+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.364420+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.450450+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.406036+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.949424+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.833882+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.017837+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.727674+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.152422+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.057342+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.433592+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.189128+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.763084+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.111818+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.535532+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.407932+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.006609+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.538759+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.960266+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.792398+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.965640+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.894914+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.831925+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.125982+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.247075+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.467771+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.691586+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.072899+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.360733+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.399618+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.046826+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.133422+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.862824+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.239262+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.120720+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.328394+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.196980+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.832852+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.806411+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.639179+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.513036+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.181959+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.255103+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.697174+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.370064+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.928812+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.269367+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.056305+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.655840+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.409187+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.954059+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.100669+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.077796+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.024669+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.908567+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.330897+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.353599+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.731316+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.556711+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.355246+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.361136+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.718405+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.911409+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.651863+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.960643+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.073360+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.817288+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.532379+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.436864+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.478229+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.447597+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.141026+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.032325+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.783264+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.332204+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.971045+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.615534+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.711768+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.835739+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.611832+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.410726+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.972788+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.110101+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.344807+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.752180+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.324670+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.239393+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.682107+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.866638+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.227266+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.206112+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.041223+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.788562+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.880841+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.555088+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.340909+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.187273+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.164289+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.011983+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.139080+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.317047+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.210647+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.373281+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.331997+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.073367+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.824598+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.000234+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.543332+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.304072+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.798725+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.118128+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.610811+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.105402+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.651328+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.640930+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.491122+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.995748+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.145814+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.602172+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.800268+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.616264+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.027347+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.857496+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.362386+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.969202+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.315916+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.126307+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.216633+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.608761+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.301421+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.859400+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.004692+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.497286+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.290713+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.163801+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.794289+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.538413+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.466428+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.054040+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.248558+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.386137+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.875650+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.682106+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.745266+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.433068+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.793056+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.816272+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.612954+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.763283+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.955721+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.855899+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.855569+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.231381+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.608137+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.538170+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.474559+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.125977+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.326257+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.612590+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.107303+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.213992+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.106551+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.206324+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.319247+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.929497+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.342572+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.610910+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.527222+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.667687+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.311005+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.179408+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.438141+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.148163+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.551675+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.090565+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.508767+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.530215+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.574833+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.694604+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.596498+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.104822+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.687357+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.589452+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.425185+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.014892+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.538940+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.130399+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.732492+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.689112+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.784015+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.432849+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.887913+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.074289+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.119461+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.284099+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.104197+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.413220+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.101488+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.923820+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.307322+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.624260+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.010365+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.105922+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.975460+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.230558+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.322961+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.575047+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.329223+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.060147+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.145616+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.171878+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.636457+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.383447+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.117905+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.722963+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.102334+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.425825+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.148056+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.358354+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.517850+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.874506+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.880771+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.042336+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.541489+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.249790+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.776970+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.681014+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.153397+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.233734+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.391378+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.371515+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.257555+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.895493+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.392442+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.629937+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.539536+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.433328+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.624481+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.188968+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.532826+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.383816+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.163486+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.751625+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.422469+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.330376+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.394867+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.519007+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.664860+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.366368+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.218621+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.656638+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.270766+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.639031+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.519510+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.188012+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.044239+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.440778+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.689035+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.501188+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.065185+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.638855+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.630495+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.988544+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.640699+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.743488+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.421905+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.997281+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.288083+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.619058+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.320880+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.677215+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.009370+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.298831+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.401022+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.167639+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.067358+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.474180+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.026220+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.251857+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.813265+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.465587+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.496373+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.493625+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.693249+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.518747+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.829701+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.962525+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.412303+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.261422+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.462524+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.839409+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.016199+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.327100+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.754767+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.167698+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.849656+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.888061+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.754744+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.372962+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.442894+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.230342+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.561488+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.223973+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.330457+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.206115+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.168294+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.633628+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.494828+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.425232+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.878425+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.605527+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.756849+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.916018+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.777698+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.957131+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.856088+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.182776+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.684283+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.686360+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.514110+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.790905+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.295156+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.145103+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.510040+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.179005+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.020726+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.125320+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.156448+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.755767+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.378468+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.353705+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.532813+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.345072+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.703382+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.267163+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.368110+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.831883+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.112999+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.377660+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.808688+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.549432+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.093344+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.862584+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.411264+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.231739+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.239514+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.081614+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.048386+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.528197+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.468597+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.449817+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.160514+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.207836+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.536774+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.235823+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.195832+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.011143+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.134969+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.516566+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.951080+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.422024+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.836571+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.877774+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.704083+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.936368+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.639987+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.889948+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.384296+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.420208+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.824757+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.714832+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.240459+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.295583+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.064726+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.397323+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.188183+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.280158+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.800400+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.179613+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.101267+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.774126+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.990361+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.773436+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.313224+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.836865+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.375792+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.361544+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.091047+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.707576+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.257147+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.265794+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.999825+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.008529+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.563561+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.223792+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.010219+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.433996+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.493315+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.444335+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.194797+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.602721+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.954640+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.841199+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.213339+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.609325+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.734665+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.855344+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.957297+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.172632+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.513786+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.088289+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.265490+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.991575+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.576577+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.877079+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.501078+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.860850+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.336433+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.056740+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.868737+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.845486+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.410747+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.626524+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.647039+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.282925+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.881757+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.088410+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.513419+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.953633+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.778764+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.276427+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.747015+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.491891+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.359942+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.316271+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.640365+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.701909+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.784599+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.331204+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.853465+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.500110+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.521808+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.651493+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.513644+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.457203+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.819374+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.749281+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.450524+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.886256+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.592384+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.211119+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.371515+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.501675+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.792721+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.464829+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.751317+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.726349+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.323186+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.459541+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.053965+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.425616+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.417284+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.171019+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.755958+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.134956+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.497779+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.742151+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.942679+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.384969+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.128315+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.163582+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.171910+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.269983+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.709229+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.753722+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.793263+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.783025+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.819348+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.493230+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.980465+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.823180+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.351013+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.988770+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.372055+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.033914+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.668499+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.244974+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.455666+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.554282+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.782077+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.608541+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.012374+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.835004+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.371646+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.197320+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.158177+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.423749+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.854899+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.325763+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.453968+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.318529+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.348739+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.709493+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.490679+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.055279+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.087752+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.106815+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.514757+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.814962+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.153791+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.773302+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.642792+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.510245+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.825093+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.326174+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.808790+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.560209+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.076379+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.161748+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.941403+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.169173+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.312835+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.641940+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.833066+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.050083+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.985347+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.462311+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.533073+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.241523+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.681538+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.894259+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.839559+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.327839+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.825586+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.729652+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.194392+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.843554+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.673969+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.848169+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.111833+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.711578+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.802094+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.296967+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.830413+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.486151+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.330387+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.780056+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.698504+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.180877+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.346466+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.419560+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.807093+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.759357+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.321894+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.726432+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.255156+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.462287+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.560585+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.399412+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.539612+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.640543+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.387047+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.346251+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.714529+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.882785+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.132872+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.754702+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.765941+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.679059+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.634388+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.278754+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.888817+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.578123+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.513407+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.471491+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.569503+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.792822+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.861823+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.422123+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.712306+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.913458+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.522764+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.893165+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.544563+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.893710+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.368694+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.237222+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.235367+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.606402+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.353605+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.124364+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.680028+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.630214+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.770505+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.715544+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.541110+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.364921+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.760397+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.446726+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.680913+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.553758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.289265+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.556700+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.934486+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.143731+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.093754+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.816455+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.664027+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.540766+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.849514+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.400549+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.621033+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.499194+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.199980+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.704503+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.993230+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.789828+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.317313+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.656416+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.387132+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.125681+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.930001+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.882165+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.311288+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.092883+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.147297+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.483321+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.781537+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.384761+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.240584+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.950846+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.729060+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.293782+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.789931+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.328256+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.387840+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.947055+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.257034+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.817765+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.027620+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.822562+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.238043+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.221248+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.901284+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.444211+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.768226+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.686576+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.014254+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.851707+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.359285+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.409267+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.660175+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.485146+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.393979+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.805318+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.103703+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.715865+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.602428+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.441465+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.375690+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.454930+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.757091+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.341396+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.070824+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.783429+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.531407+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.148481+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.226736+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.996714+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.559405+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.698008+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.817600+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.366514+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.483930+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.237584+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.878368+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.680179+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.477245+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.729704+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.654944+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.726767+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.199520+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.787667+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.076498+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.766066+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.572102+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.631695+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.718981+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.907246+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.849797+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.956785+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.144803+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.130310+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.039526+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.322274+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.791297+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.085018+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.915837+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.727893+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.599342+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.699334+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.534497+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.935924+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.371857+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.728014+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.353001+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.379736+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.840746+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.921489+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.388348+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.777194+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.928020+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.940895+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.898856+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.060175+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.962161+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.194302+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.941329+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.242454+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.191605+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.830590+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.729994+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.004473+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.952922+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.369665+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.203748+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.550325+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.573327+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.031119+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.441599+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.247073+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.021399+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.798245+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.362526+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.575739+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.758124+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.680335+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.058685+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.438713+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.461547+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.515525+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.103035+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.093551+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.429406+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.085189+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.314300+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.294893+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.714369+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.724129+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.552916+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.542117+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.782572+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.447249+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.330786+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.836332+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.249997+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.437400+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.628323+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.184206+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.857864+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.346154+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.845710+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.753012+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.433180+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.127055+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.014869+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.036794+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.032049+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.156665+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.326821+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.852327+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.961841+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.483061+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.428414+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.663674+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.558545+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.770955+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.122662+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.154099+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.844293+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.543366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.753628+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.257377+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.912889+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.120907+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.199565+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.699505+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.380111+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.548067+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.728371+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.159100+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.855118+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.590918+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.692875+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.425159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.797316+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.936202+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.721245+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.359766+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.658269+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.017664+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.787502+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.634676+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.709450+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.946162+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.084577+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.970667+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.090039+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.011731+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.372663+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.927335+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.202455+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.504810+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.236658+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.883579+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.508127+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.246082+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.414822+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.126964+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.186662+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.414542+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.302122+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.338984+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.930044+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.800632+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.656165+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.829724+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.028179+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.914674+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.314342+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.187669+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.318623+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.394656+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.807144+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.973242+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.522385+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.885130+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.132295+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.149485+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.252551+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.834434+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.186896+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.648972+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.740338+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.228306+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.056659+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.718420+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.323850+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.972547+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.705286+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.229811+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.951434+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.393118+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.354153+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.289010+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.171877+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.884041+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.393107+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.652235+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.008021+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.258444+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.077749+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.935368+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.270515+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.303925+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.628765+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.794758+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.758722+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.629417+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.271069+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.633595+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.045122+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.860133+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.483269+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.433586+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.006174+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.570815+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.091135+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.349894+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.667881+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.063650+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.980932+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.573609+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.499574+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.861098+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.045040+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.389729+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.285254+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.157109+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.268084+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.617640+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.323576+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.814567+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.373308+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.422549+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.683724+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.826073+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.868432+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.722317+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.361285+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.049600+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.634238+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.368422+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.497425+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.548679+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.039662+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.340178+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.505404+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.420728+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.572549+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.305653+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.712235+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.206387+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.996681+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.926823+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.425395+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.355599+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.208464+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.461546+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.337959+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.458998+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.827838+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.862011+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.058338+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.722880+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.937351+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.301738+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.037159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.415740+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.476981+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.872493+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.247389+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.396614+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.011119+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.144506+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.394739+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.295115+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.530347+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.066927+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.085457+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.862690+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.622379+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.606823+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.365533+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.896176+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.945593+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.507515+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.834763+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.222303+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.239567+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.701384+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.312294+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.138021+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.945814+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.441329+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.196750+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.789650+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.850715+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.579708+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.217308+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.424662+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.103623+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.359344+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.395800+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.318327+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.634363+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.196956+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.265809+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.841272+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.807981+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.761808+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.782764+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.595705+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.495933+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.191956+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.080247+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.975240+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.971234+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.761099+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.359177+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.017485+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.970186+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.206872+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.646540+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.905584+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.826710+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.836123+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.412366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.280617+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.505723+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.430668+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.496799+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.589445+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.056687+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.298417+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.137347+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.500600+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.272420+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.405952+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.468358+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.301620+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.764616+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.925888+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.216063+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.851964+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.305601+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.420219+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.109501+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.210574+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.324533+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.424714+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.052571+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.920580+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.184233+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.456577+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.286397+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.049613+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.719077+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.542579+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.891383+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.145673+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.075105+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.962597+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.558467+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.428295+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.182868+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.373836+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.198779+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.441223+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.136991+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.359578+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.699036+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.390815+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.390535+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.175832+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.759642+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.510064+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.317367+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.255647+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.915215+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.782537+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.685561+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.787708+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.254107+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.338138+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.472143+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.165916+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.339955+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.145612+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.450539+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.972273+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.184883+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.235794+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.843220+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.729324+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.152687+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.429124+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.544506+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.492489+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.749447+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.265097+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.633381+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.093843+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.843081+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.432018+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.922750+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.367640+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.214397+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.754618+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.613664+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.298329+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.346627+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.034108+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.159012+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.978256+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.662311+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.485329+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.357273+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.738737+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.595140+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.867041+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.003666+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.549192+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.416679+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.183782+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.500730+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.119946+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.319105+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.638503+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.391399+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.501070+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.678532+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.764606+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.352005+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.822163+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.724376+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.583809+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.096525+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.457394+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.135828+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.313250+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.825320+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.033780+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.776149+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.233203+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.231641+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.507878+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.059627+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.805651+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.136970+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.995314+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.049791+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.473465+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.101810+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.452951+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.521068+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.908387+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.984187+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.321594+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.013453+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.305518+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.932205+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.834897+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.335737+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.104418+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.256117+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.632355+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.825693+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.929121+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.103928+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.971247+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.965558+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.095959+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.107045+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.740667+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.431324+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.324034+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.252644+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.821743+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.436004+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.242481+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.333099+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.950307+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.778132+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.488709+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.983231+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.112258+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.264309+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.187321+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.169631+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.090259+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.578387+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.467080+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.194328+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.269132+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.220284+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.188446+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.952148+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.866129+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.220619+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.803182+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.473636+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.613295+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.577703+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.736127+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.737167+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.629558+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.216391+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.429657+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.285209+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.293385+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.378330+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.627971+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.782472+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.453904+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.307672+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.854139+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.516237+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.256755+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.987948+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.382447+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.111755+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.214220+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.820908+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.521029+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.215249+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.580193+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.543245+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.155885+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.989439+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.054641+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.640523+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.564716+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.241035+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.886582+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.538499+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.402978+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.637473+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.213589+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.813511+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.105435+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.143997+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.916542+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.164946+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.477799+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.166868+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.880792+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.361576+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.992096+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.591101+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.748862+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.407485+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.742065+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.351841+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.669189+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.626596+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.533180+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.238905+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.131557+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.735162+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.246552+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.786249+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.207988+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.679367+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.267907+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.649876+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.303074+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.487186+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.191933+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.081705+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.780569+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.487214+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.501061+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.112867+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.789862+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.272982+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.918987+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.825998+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.489428+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.866189+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.819689+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.902716+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.422178+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.275006+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.130454+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.080863+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.889974+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.095619+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.467959+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.452270+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.834286+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.027749+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.282030+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.340986+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.265871+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.619374+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.682604+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.492802+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.159723+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.452069+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.272459+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.973497+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.441955+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.559765+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.824485+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.701464+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.129643+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.164184+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.611546+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.999007+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.218799+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.847867+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.660239+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.196963+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.957213+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.212857+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.652886+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.752598+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.765744+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.597792+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.126177+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.471758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.298539+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.077624+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.415510+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.574970+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.886852+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.916753+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.080522+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.684222+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.310224+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.012665+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.143789+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.616126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.953998+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.532680+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.399819+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.263866+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.823202+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.653159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.043782+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.513057+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.498931+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.268034+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.197289+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.162014+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.774329+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.256864+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.213306+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.817168+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.804798+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.943974+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.996120+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.898476+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.445102+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.462596+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.701470+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.569444+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.097081+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.302042+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.461817+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.152386+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.388305+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.961729+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.846703+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.730408+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.513079+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.415980+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.337085+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.664791+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.124371+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.462024+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.838521+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.409541+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.101750+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.831196+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.348379+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.150272+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.498013+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.709177+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.174123+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.630732+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.281997+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.020822+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.939766+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.664521+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.781724+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.028602+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.157772+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.078601+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.902196+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.076112+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.734322+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.200961+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.580237+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.698884+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.831387+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.217891+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.989321+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.553781+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.511714+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.285930+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.001575+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.335634+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.701827+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.286094+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.485178+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.323465+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.436601+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.771308+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.575419+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.985555+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.392013+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.680442+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.395757+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.138806+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.087199+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.708452+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.798999+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.128085+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.135617+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.315527+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.640991+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.630893+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.684296+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.032590+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.128301+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.554938+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.080438+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.527946+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.845741+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.181174+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.350509+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.948746+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.981870+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.388187+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.307183+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.277204+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.793092+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.515123+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.017410+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.489930+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.907496+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.896406+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.420223+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.322870+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.825356+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.433876+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.197339+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.263340+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.196330+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.541003+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.848636+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.455522+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.005994+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.481964+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.435728+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.142428+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.978761+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.150985+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.809988+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.865387+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.269471+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.974743+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.522361+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.570426+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.454718+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.338449+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.986100+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.404768+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.882969+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.202344+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.370320+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.424494+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.670345+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.554578+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.674777+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.770801+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.458758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.785773+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.002122+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.940448+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.029501+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.320641+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.549367+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.658876+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.064116+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.719239+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.034062+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.923028+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.064592+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.495721+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.038194+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.218454+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.878999+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.933304+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.524377+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.968758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.415633+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.270021+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.660154+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.812496+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.381521+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.727624+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.501598+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.022373+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.838221+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.164561+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.636845+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.575446+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.700497+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.214002+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.310097+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.450172+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.217467+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.159113+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.337772+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.562987+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.235676+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.477860+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.134647+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.638963+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.395725+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.512072+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.489657+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.581355+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.507403+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.478443+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.246745+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.159367+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.851260+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.918050+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.989189+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.948578+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.749888+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.237152+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.538959+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.073462+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.035418+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.543457+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.484572+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.936754+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.287932+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.993564+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.493064+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.824129+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.399684+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.989609+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.854904+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.869351+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.917103+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.822135+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.501669+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.412520+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.092914+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.277191+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.469542+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.044859+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.822285+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.269213+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.522133+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.934453+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.583226+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.349130+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.191706+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.771548+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.226602+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.480511+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.424674+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.451688+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.064218+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.494154+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.782925+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.810134+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.553898+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.765329+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.391201+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.031074+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.805137+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.125598+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.329290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.654894+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.460302+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.154512+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.374316+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.399256+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.440441+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.017494+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.514490+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.834320+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.493175+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.973657+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.170241+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.746324+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.560500+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.897223+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.745681+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.129908+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.524101+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.069028+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.395770+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.603135+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.802534+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.531869+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.913778+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.368746+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.011007+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.928697+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.276393+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.970852+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.629700+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.639176+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.394978+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.372480+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.189126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.156556+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.728201+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.907638+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.015722+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.308380+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.094311+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.368041+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.263067+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.945819+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.832515+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.304768+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.276593+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.190741+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.246415+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.043998+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.484423+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.213119+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.571181+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.676439+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.949283+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.626710+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.740592+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.773045+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.481187+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.046730+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.191326+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.630330+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.701020+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.019107+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.919360+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.378320+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.910524+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.985498+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.495126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.575896+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.034366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.061008+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.420729+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.441699+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.890935+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.203891+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.850134+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.557780+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.659709+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.525184+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.052926+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.154881+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.283238+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.017197+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.967853+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.970106+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.311200+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.951315+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.951169+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.063933+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.934643+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.861876+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.825895+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.825666+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.925844+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.317719+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.092801+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.995366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.338684+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.723782+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.307023+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.712611+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.031185+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.629669+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.882200+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.612768+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.719590+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.330920+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.535391+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.925904+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.032715+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.713161+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.072457+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.902269+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.550245+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.888641+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.683565+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.556596+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.040068+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.433544+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.782170+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.970707+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.395529+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.967571+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.268368+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.990242+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.936885+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.593436+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.644860+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.693738+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.073759+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.214867+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.424742+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.799239+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.174719+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.421144+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.324968+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.813421+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.322838+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.481239+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.956756+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.336368+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.588132+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.939658+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.187023+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.054613+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.347068+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.808454+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.103890+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.662461+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.402493+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.691831+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.409534+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.676875+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.134299+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.985870+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.597254+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.081359+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.671323+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.842083+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.408417+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.199824+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.436089+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.538054+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.864112+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.434176+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.725032+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.999947+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.357202+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.755398+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.543468+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.161543+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.858915+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.658732+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.507947+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.873300+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.956238+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.395421+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.919948+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.412037+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.165946+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.675560+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.102643+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.214160+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.174744+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.027280+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.457319+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.773516+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.061440+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.249575+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.176093+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.977523+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.099859+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.846370+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.568156+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.961926+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.157965+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.732195+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.236501+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.805699+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.822958+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.285692+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.885226+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.431037+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.706552+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.714363+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.785482+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.122264+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.240206+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.476088+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.372915+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.149184+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.561871+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.926797+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.320189+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.874336+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.503124+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.720216+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.552885+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.558338+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.419662+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.946205+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.139278+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.221015+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.149025+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.138497+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.508055+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.762949+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.191775+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.452769+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.565084+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.882120+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.916685+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.115020+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.700989+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.392240+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.429049+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.362437+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.201526+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.205867+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.461791+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.797253+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.809255+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.338213+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.762055+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.783643+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.636584+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.149137+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.608189+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.307448+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.888955+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.301847+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.770913+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.760522+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.191932+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.511699+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.557217+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.555359+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.969600+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.094496+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.423464+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.052601+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.715556+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.345265+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.661380+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.783305+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.918512+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.459776+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.434197+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.178142+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.114815+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.057014+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.570306+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.950792+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.972828+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.956290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.321021+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.642560+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.995420+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.742197+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.729332+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.900857+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.793669+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.814063+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.963892+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.414867+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.391050+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.798474+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.932966+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.022387+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.346159+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.484024+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.027348+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.718268+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.561401+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.143038+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.635745+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.573962+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.278475+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.352983+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.167354+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.973857+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.191640+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.058640+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.217467+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.809371+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.234520+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.847859+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.381394+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.297353+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.922712+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.471971+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.327571+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.812319+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.435711+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.056892+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.879281+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.254106+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.798840+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.231677+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.897742+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.047914+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.129096+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.007836+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.653273+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.419549+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.107180+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.869224+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.951135+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.695605+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.752134+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.234345+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.331183+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.920335+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.993650+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.483968+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.149092+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.732250+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.843670+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.191170+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.695048+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.558637+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.553428+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.551268+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.185971+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.587615+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.366155+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.739544+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.187704+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.167682+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.530797+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.315894+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.427566+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.505638+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.951567+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.832620+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.084610+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.696812+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.786160+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.782439+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.378338+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.696369+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.110890+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.722576+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.073094+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.934762+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.412718+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.483400+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.945005+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.205457+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.058981+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.142101+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.736667+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.041948+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.843569+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.068396+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.479883+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.172761+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.359293+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.487802+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.825235+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.494640+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.413584+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.209554+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.308653+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.092323+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.022695+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.518658+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.475390+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.889178+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.256877+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.294307+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.953599+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.246905+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.122936+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.730999+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.001946+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.395029+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.388218+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.445061+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.958855+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.498644+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.249015+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.774496+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.407045+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.356269+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.552266+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.528235+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.873526+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.536883+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.931559+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.070631+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.106031+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.957163+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.784306+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.509414+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.378109+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.666068+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.725524+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.503013+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.720605+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.086873+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.359143+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.224735+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.984235+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.244590+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.869960+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.982478+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.675599+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.053038+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.118046+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.506783+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.833706+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.388911+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.794542+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.827246+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.596233+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.071522+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.032864+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.129061+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.339866+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.652579+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.459888+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.202498+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.647527+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.411194+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.640648+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.116959+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.250322+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.178658+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.301678+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.659041+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.408661+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.203363+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.447567+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.032266+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.407154+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.618136+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.122481+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.487307+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.692437+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.670949+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.315526+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.853816+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.864538+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.041231+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.504170+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.927114+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.656957+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.347843+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.713755+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.490368+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.295724+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.217125+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.216968+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.522855+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.910443+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.631343+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.239436+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.880550+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.995940+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.378235+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.810805+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.313182+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.979636+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.072885+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.254957+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.891484+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.251950+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.241039+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.935594+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.317427+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.400803+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.967028+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.029096+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.559691+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.084082+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.230427+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.989646+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.705577+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.343429+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.622387+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.849784+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.138796+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.088010+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.314790+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.058974+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.859803+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.273279+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.590932+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.688903+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.936795+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.494928+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.340630+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.772790+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.694877+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.430364+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.974385+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.112374+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.803976+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.017250+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.896134+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.477609+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.216090+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.425290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.438489+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.986860+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.982386+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.276865+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.249070+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.852773+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.858730+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.839650+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.695538+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.747252+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.887099+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.079670+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.151327+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.911909+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.373481+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.786408+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.302362+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.662934+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.190432+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.185011+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.707659+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.349733+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.328084+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.322088+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.274561+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.315978+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.518154+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.915276+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.732702+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.407085+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.813482+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.980004+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.097817+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.778830+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.317273+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.962195+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.081265+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.728572+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.149508+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.925551+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.101076+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.146012+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.966962+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.370556+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.794196+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.425914+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.850160+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.428136+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.190506+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.806575+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.668819+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.207755+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.866639+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.039329+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.859849+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.715368+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.035885+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.899947+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.214774+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.786167+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.495328+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.735716+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.162429+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.532531+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.545486+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.537005+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.501992+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.873450+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.195253+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.962790+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.278419+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.563016+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.053742+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.886897+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.091417+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.564704+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.967029+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.852021+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.359626+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.605504+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.448361+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.455154+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.218912+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.395249+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.388857+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.606472+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.559180+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.886144+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.420307+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.156172+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.420546+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.516404+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.665008+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.303385+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.985837+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.501709+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.245714+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.343657+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.723127+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.420378+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.173960+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.479763+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.771041+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.022590+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.487693+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.532280+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.778625+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.848011+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.082862+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.454052+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.399774+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.995595+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.850655+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.916773+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.637067+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.693379+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.855827+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.567131+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.805469+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.299875+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.755653+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.809679+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.817086+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.520849+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.093083+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.724436+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.881004+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.255424+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.709977+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.851552+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.777100+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.102330+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.183458+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.870545+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.715645+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.008121+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.398328+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.391381+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.105566+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.082453+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.120418+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.451295+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.442619+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.088317+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.273915+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.029955+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.129161+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.307556+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.445196+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.130571+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.956115+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.251115+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.475143+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.197461+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.241634+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.406734+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.050019+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.131528+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.599786+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.483851+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.203124+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.824796+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.027921+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.649577+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.341266+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.747713+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.409830+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.199149+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.318298+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.664163+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.070273+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.208621+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.116198+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.664082+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.561347+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.313764+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.154214+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.295300+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.519089+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.255688+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.640822+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.557701+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.472759+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.297427+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.129489+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.770114+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.911394+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.547649+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.890698+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.989807+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.225634+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.234349+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.377167+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.481334+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.266575+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.430380+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.860882+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.036026+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.737640+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.211062+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.166132+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.743057+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.190113+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.689038+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.441341+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.296387+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.542270+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.529600+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.733320+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.144365+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.192623+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.931270+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.081535+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.311998+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.331159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.987835+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.801229+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.480393+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.428249+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.569093+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.881021+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.113304+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.804849+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.732549+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.663780+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.179915+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.045217+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.129983+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.448679+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.519124+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.033935+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.514564+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.229271+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.922528+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.148071+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.737887+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.369653+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.726678+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.218704+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.178389+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.793949+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.547715+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.101095+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.662616+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.231800+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.773182+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.653040+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.826326+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.425744+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.514121+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.303345+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.144458+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.841298+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.830603+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.775584+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.437090+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.322701+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.542087+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.085782+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.507993+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.483391+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.625392+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.668705+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.356719+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.051811+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.092821+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.604089+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.954864+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.961566+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.472944+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.956177+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.711370+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.027078+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.899600+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.257326+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.601127+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.061467+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.441704+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.497274+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.770989+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.060394+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.552769+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.696396+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.513498+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.409015+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.924891+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.420381+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.419264+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.108779+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.364713+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.910547+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.044168+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.526718+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.791024+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.137683+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.984869+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.516138+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.274941+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.495326+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.259240+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.771690+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.779549+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.476157+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.899838+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.392476+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.564818+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.606649+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.037950+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.759749+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.813153+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.970602+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.977071+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.289633+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.625812+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.582170+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.759896+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.654493+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.820474+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.716871+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.474150+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.769686+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.163210+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.729698+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.442223+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.252732+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.180934+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.871389+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.601485+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.702153+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.360356+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.288292+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.546167+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.670599+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.605014+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.194481+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.976713+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.877144+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.334747+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.690548+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.255182+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.738755+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.463380+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.807196+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.742123+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.708937+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.755391+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.177011+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.585739+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.999849+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.940465+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.455621+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.226670+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.541443+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.833253+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.366671+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.211756+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.040822+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.692893+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.583534+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.610867+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.270783+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.471013+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.416834+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.736223+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.907240+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.664513+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.282249+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.796218+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.930994+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.066092+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.557880+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.653303+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.646084+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.500470+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.001922+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.352548+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.436434+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.753701+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.604345+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.410918+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.984017+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.757270+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.710815+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.844877+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.401624+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.887589+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.500390+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.508867+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.669878+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.274921+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.238291+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.397001+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.122599+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.390507+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.594059+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.793358+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.844365+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.499325+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.526589+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.118579+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.257051+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.786934+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.658921+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.408514+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.756100+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.470310+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.705505+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.124131+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.315073+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.746192+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.351759+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.281198+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.163862+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.117602+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.137753+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.099647+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.091953+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.225932+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.715541+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.004267+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.946986+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.422011+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.855842+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.936443+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.833623+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.830128+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.340342+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.961840+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.993260+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.114771+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.254091+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.945284+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.501602+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.278367+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.055354+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.302243+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.121935+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.790121+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.238463+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.902166+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.833992+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.441835+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.706300+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.035713+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.489449+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.304463+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.588056+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.612518+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.710815+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.901462+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.019617+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.224407+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.189373+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.486610+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.085656+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.808499+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.173817+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.339553+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.116565+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.530964+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.171023+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.164496+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.606637+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.598988+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.505844+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.659470+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.846438+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.843328+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.570847+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.276047+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.186898+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.082969+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.082383+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.377735+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.837942+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.318814+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.165489+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.733008+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.401725+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.313803+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.991896+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.570762+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.109254+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.486008+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.828255+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.892765+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.451826+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.538867+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.733848+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.363639+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.451321+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.384150+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.399245+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.644593+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.063804+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.629862+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.121670+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.051001+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.952026+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.443156+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.761956+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.966604+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.385264+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.975814+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.604040+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.028660+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.195091+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.658299+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.626697+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.191964+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.966996+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.488557+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.010525+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.079035+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.902157+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.449681+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.379488+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.692072+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.577786+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.752340+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.806305+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.846461+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.936925+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.915732+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.652769+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.423185+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.704759+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.249704+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.048458+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.817982+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.646916+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.918664+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.279654+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.429694+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.993433+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.769007+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.979679+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.300933+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.501253+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.280984+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.242980+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.446480+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.386286+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.654354+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.988100+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.580156+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.495848+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.389639+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.833246+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.265743+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.073414+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.525533+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.423475+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.841527+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.623861+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.990461+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.933996+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.704526+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.838121+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.526473+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.866809+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.246106+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.418898+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.166062+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.583407+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.044914+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.741120+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.537930+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.986129+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.987074+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.269303+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.917712+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.826952+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.215571+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.238697+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.481565+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.791278+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.193153+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.341219+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.314153+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.059803+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.644877+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.261728+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.893800+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.262379+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.293767+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.103769+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.596054+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.295854+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.222382+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.970269+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.138416+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.427498+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.749484+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.928243+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.625582+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.675516+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.432966+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.012723+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.688595+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.828494+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.545842+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.330045+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.026931+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.902861+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.478914+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.126526+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.991470+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.323990+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.806831+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.239075+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.202897+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.623038+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.691279+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.129989+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.375240+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.483356+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.928446+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.366777+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.919273+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.332820+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.805787+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.468842+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.436563+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.512431+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.830972+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.488151+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.175629+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.284759+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.126555+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.915425+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.370271+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.312385+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.465736+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.254385+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.432878+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.767990+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.365321+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.844412+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.816490+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.624657+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.331280+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.106539+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.610719+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.888248+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.334236+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.178828+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.016636+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.344081+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.964962+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.751671+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.901273+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.335326+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.104861+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.769173+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.864853+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.129723+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.082107+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.859034+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.810676+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.718796+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.586939+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.313527+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.204947+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.978308+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.699002+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.552767+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.609953+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.928945+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.952581+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.999257+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.496017+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.487264+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.451590+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.256194+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.532990+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.064276+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.116016+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.143462+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.244963+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.155412+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.203097+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.081823+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.466433+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.513888+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.399087+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.436791+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.542009+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.556206+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.981674+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.343867+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.227787+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.972874+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.557532+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.558139+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.085131+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.500001+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.621664+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.810796+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.671727+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.027119+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.461750+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.047249+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.057694+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.993183+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.420410+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.427303+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.262823+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.920085+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.221561+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.486264+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.310129+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.492837+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.042130+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.012251+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.243330+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.658778+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.623141+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.438481+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.202319+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.190650+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.301023+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.181651+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.942389+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.814564+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.080897+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.759368+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.643396+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.759334+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.278057+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.681159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.307018+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.304546+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.687752+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.878830+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.413717+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.663561+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.277797+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.277723+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.137022+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.333353+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.761424+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.265638+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.415638+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.807374+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.418956+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.658281+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.303753+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.767980+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.286874+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.067505+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.084427+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.697905+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.046982+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.410002+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.930818+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.457635+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.143319+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.416582+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.421222+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.480749+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.759513+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.261894+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.376684+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.233581+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.298741+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.704864+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.387525+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.847809+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.696563+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.654863+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.356038+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.361361+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.057017+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.836367+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.320389+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.886572+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.640060+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.499117+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.453670+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.838937+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.536424+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.581039+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.501110+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.702142+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.866336+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.798650+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.871621+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.843847+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.149426+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.201069+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.806372+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.208197+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.162027+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.221161+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.725389+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.070149+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.852941+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.445304+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.251218+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.805832+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.501824+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.695056+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.193848+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.822033+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.164363+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.984866+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.474754+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.140949+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.708948+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.317383+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.412242+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.801896+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.283064+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.832947+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.001578+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.260407+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.198008+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.547475+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.630708+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.667028+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.169466+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.202612+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.795034+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.507287+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.574405+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.182080+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.553690+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.764273+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.041282+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.464382+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.913335+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.941838+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.289641+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.194389+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.082342+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.331832+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.910544+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.818591+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.226231+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.611790+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.264452+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.925296+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.124476+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.465113+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.638001+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.815934+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.908926+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.106123+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.488469+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.410944+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.280633+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.135708+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.146884+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.191659+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.246336+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.563367+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.265550+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.835468+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.874673+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.150709+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.504179+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.032528+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.280276+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.317065+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.874197+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.316979+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.349667+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.355189+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.830516+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.798378+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.371979+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.911117+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.211434+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.901245+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.640443+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.914045+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.673581+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.238120+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.709257+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.611258+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.848442+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.081955+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.838503+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.206563+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.212105+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.543359+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.292842+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.677377+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.164653+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.051083+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.016037+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.696987+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.608157+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.129147+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.836026+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.631502+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.905039+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.214243+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.711292+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.120978+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.472600+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.398062+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.790058+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.321190+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.294850+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.117126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.421938+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.214389+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.136745+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.202954+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.696960+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.141809+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.860257+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.655317+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.948246+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.765686+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.621191+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.643977+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.240834+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.391313+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.798898+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.940885+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.346813+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.315767+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.527043+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.591364+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.543951+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.332974+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.897714+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.261408+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.977772+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.944601+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.016419+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.266311+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.256564+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.839802+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.474180+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.569927+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.724515+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.152721+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.670213+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.714059+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.424931+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.037072+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.132219+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.876863+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.920174+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.579323+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.480921+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.666588+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.321993+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.260049+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.165653+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.964543+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.258772+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.906407+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.011133+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.760110+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.910398+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.467609+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.815293+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.274849+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.151604+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.204140+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.685357+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.954118+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.396529+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.842359+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.862108+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.664603+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.495320+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.174839+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.180995+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.382097+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.140469+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.799944+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.911489+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.162469+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.511455+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.733690+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.591307+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.732334+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.752068+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.824986+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.812793+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.929875+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.982376+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.272630+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.864162+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.704929+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.965426+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.491418+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.354541+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.413344+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.176617+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.697721+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.888170+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.927890+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.068975+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.858247+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.101244+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.068404+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.724139+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.902223+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.517068+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.026865+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.880823+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.164274+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.788253+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.699294+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.299470+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.434933+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.878468+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.478332+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.260030+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.197376+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.590245+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.340592+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.193595+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.686909+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.994719+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.920925+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.140151+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.806231+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.954535+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.737488+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.866702+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.381682+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.429633+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.175736+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.856172+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.772256+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.110199+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.462124+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.303918+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.806445+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.626393+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.817801+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.966241+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.002123+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.140141+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.512155+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.261719+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.828304+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.671491+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.865020+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.279861+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.794855+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.531850+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.196549+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.273904+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.273680+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.696111+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.397139+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.927774+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.375544+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.737963+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.320906+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.779311+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.704539+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.190805+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.942021+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.858414+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.537605+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.479640+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.938858+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.578558+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.968399+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.728378+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.328319+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.492736+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.653340+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.269035+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.683171+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.649464+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.183132+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.230548+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.313477+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.161282+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.979366+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.400189+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.386792+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.813257+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.726845+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.834183+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.518623+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.541236+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.445064+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.356159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.306264+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.448208+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.074012+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.396651+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.467831+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.375894+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.499520+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.688168+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.305869+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.464538+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.563806+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.072766+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.301976+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.694341+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.745266+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.695946+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.483146+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.614369+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.474889+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.826346+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.375378+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.791073+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.371756+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.646096+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.879694+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.341210+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.478386+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.043979+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.270898+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.220304+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.075544+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.102947+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.042665+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.933039+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.497975+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.725118+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.877768+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.912298+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.743361+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.807207+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.152757+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.972726+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.742293+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.055897+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.937443+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.065279+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.076331+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.698180+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.421213+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.950919+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.977541+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.430488+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.743909+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.039684+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.356297+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.476212+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.742202+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.899304+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.111227+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.820008+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.329165+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.141633+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.793398+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.422053+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.153466+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.201435+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.494918+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.629182+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.483732+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.716843+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.005180+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.444572+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.164600+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.737354+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.405155+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.962395+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.383723+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.078005+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.529763+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.257495+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.606570+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.824206+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.055011+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.971041+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.543332+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.334713+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.883613+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.205414+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.036662+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.106945+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.224296+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.905940+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.400002+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.900246+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.915171+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.314474+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.455549+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.006988+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.190529+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.541694+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.895003+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.016296+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.657337+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.443734+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.856496+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.074149+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.937307+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.346027+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.127812+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.587734+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.259039+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.773301+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.817847+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.077202+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.306846+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.953085+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.436914+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.633966+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.349631+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.031262+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.896965+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.471702+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.088600+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.306903+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.188606+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.256819+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.552709+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.179450+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.310012+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.512283+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.925762+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.048635+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.365991+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.380549+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.420401+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.620819+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.944660+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.740427+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.400891+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.451815+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.380337+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.513042+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.437973+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.072782+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.065669+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.090837+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.553099+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.030645+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:33.076512+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.069887+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.008592+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.607819+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.298576+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.811376+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.985930+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.601965+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.000394+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.675408+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.992169+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.478456+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.785229+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.754183+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.295601+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.044873+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.547725+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.460409+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.956359+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.903038+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.996217+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.241097+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.682360+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.669127+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.701245+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.404296+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.208514+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.312539+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.754542+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.064315+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.257732+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.056180+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.277266+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.335949+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.717455+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.030040+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.111233+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.604878+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.553715+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.301962+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.336036+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.321809+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.725490+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.239012+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.559323+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.549741+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.037924+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.292045+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.355450+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.598478+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.280445+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.670563+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.152076+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.895772+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.000210+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.204828+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.787979+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.173743+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.478039+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.295953+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.760997+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.072959+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.419428+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.282353+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.858002+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.087341+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.367261+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.055737+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.389453+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.807046+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.965520+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.938298+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.521465+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.890398+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.469783+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.010854+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.494135+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.060702+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.492655+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.761000+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.224397+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.697656+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.942567+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.529381+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.287725+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.899204+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.830628+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.288268+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.514591+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.903374+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.272790+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.288491+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.473244+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.441802+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.391965+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.922254+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.755775+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.621776+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.154444+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.443476+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.828293+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.335921+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.469002+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.543200+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.321090+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.107340+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.744761+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.339659+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.301073+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.545598+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.448981+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.478197+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.934344+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.330157+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.922575+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.095002+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.286189+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.002073+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.030731+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.053621+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.696802+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.484401+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.803845+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.995646+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.760280+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.034115+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.072059+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.244217+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.991392+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.522186+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.238541+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.294208+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.126799+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.558971+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.683633+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.393741+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.280271+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.950176+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.664180+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.649736+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.160442+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.061247+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.248265+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.455207+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.808453+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.976841+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.621899+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.634370+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.214678+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.875038+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.398670+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.036136+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.814421+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.091047+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.434231+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.305458+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.786535+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.778411+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.647568+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.687900+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.003972+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.272705+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.744758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.921435+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.146957+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.685185+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.049558+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.527991+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.244531+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.081875+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.741691+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.073937+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.791303+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.553156+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.351111+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.613673+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.802361+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.494682+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.432758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.093428+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.234879+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.076916+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.425794+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.421878+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.104369+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.435841+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.665494+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.121926+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.665212+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.269720+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.911999+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.356636+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.123725+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.170173+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.525983+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.908578+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.569956+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.971773+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.233800+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.264370+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.199445+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.335332+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.062100+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.399410+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.114279+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.235403+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.433942+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.800962+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.541039+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.284640+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.915218+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.276899+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.896878+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.112130+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.150661+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.897222+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.012910+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.121221+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.211741+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.260030+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.702615+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.134832+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.709079+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.362195+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.408874+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.664527+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.686186+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.417079+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.186013+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.939346+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.541652+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.332584+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.101297+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.969994+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.737598+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.870267+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.746654+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.124562+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.811299+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.714238+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.367021+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.951064+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.745426+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.291403+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.355202+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.449495+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.312532+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.966594+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.533187+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.062599+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.300395+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.660264+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.944147+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.870593+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.188623+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.054756+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.937445+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.821942+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.429096+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.622992+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.336234+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.970825+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.858311+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.398450+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.113438+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.362515+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.938551+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.684361+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.453833+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.644763+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.992766+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.891878+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.992549+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.517417+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.779245+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.660652+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.096255+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.101547+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.025584+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.538566+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.688549+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.364994+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.515286+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.046353+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.514693+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.623635+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.764835+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.438296+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.047234+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.962312+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.409179+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.680398+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.735698+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.322295+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.753803+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.729479+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.236025+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.481717+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.777316+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.466758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.023872+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.032859+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.272469+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.106627+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.527792+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.854585+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.342921+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.948899+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.703392+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.529971+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.962793+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.211588+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.027167+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.177075+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.351499+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.129492+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.222949+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.506142+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.175535+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.287913+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.918516+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.817385+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.658737+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.192903+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.276439+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.767009+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.828777+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.882045+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.405178+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.014645+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.280186+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.345167+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.518836+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.491491+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.131647+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.321271+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.021763+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.655669+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.788463+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.232910+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.823713+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.952911+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.215172+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.958528+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.997636+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.468028+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.755265+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.470302+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.232271+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.420707+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.342099+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.616385+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.839728+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.797142+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.816732+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.879044+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.385942+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.800214+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.703021+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.318555+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.446231+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.325587+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.549500+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.340978+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.775758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.969498+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.431206+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.038348+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.478486+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.426150+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.732106+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.092277+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.280358+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.666875+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.068882+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.150198+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.721267+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.411128+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.141861+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.728102+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.914371+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.774157+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.013074+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.451056+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.904525+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.602225+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.547309+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.971335+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.530459+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.384153+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.206945+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.072427+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.111210+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.253519+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.267255+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.861591+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.832316+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.155137+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.252479+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.116608+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.299946+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.374537+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.442013+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.764862+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.352232+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.264654+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.965716+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.778308+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.245164+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.288183+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.585705+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.171708+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.646955+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.249764+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.734965+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.051074+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.633801+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.682733+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.564794+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.367033+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.064927+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.474123+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.648042+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.495731+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.707179+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.424012+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.433315+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.949125+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.310949+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.289190+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.753041+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.825924+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.979011+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.006406+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.544804+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.022861+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.381362+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.340218+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.918826+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.404332+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.508608+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.352523+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.381387+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.981682+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.300915+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.104322+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.670482+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.749047+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.028479+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.538989+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.129295+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.117249+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.542344+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.181659+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.444511+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.984125+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.127501+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.122982+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.848433+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.823582+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.159786+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.345790+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.390586+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.315264+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.395542+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.203149+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.722898+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.960003+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.795959+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.067768+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.863932+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.387426+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.631754+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.985060+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.952909+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.728141+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.394567+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.596097+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.558693+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.408546+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.818292+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.712448+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.813611+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.365313+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.315474+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.284342+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.259610+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.671648+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.383556+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.049881+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.545971+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.419933+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.201556+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.848655+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.547097+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.621638+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.317981+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.674745+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.356499+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.260924+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.286925+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.441380+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.259780+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.650657+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.652709+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.441129+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.292349+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.279602+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.806793+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.739013+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.589413+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.558436+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.363049+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.293020+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.684057+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.068094+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.869089+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.571862+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.513303+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.488491+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.045442+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.701415+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.516574+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.037787+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.856856+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.940867+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.355418+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.160368+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.637695+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.269762+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.989380+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.044000+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.340057+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.731781+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.106278+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.414541+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.240107+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.365517+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.474951+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.390837+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.595594+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.353066+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.982146+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.860908+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.360672+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.607940+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.436318+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.662803+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.676504+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.645913+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.507383+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.774822+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.429899+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.621109+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.724191+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.264624+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.164795+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.912343+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.194787+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.777943+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.648490+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.389708+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.279003+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.505914+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.942165+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.033808+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.270359+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.549889+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.507181+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.452456+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.996009+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.996788+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.766555+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.711554+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.435081+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.192370+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.731336+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.194565+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.380153+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.023281+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.382332+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.870127+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.844360+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.555854+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.614322+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.072824+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.070603+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.242107+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.038250+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.957115+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.501810+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.483846+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.333455+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.323248+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.453911+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.953981+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.279991+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.700888+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.031055+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.515970+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.562543+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.137088+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.238650+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.225541+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.733990+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.278273+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.451647+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.105969+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.436808+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.420763+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.469051+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.202350+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.082177+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.634132+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.931246+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.569190+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.936641+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.637298+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.056568+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.921194+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.451414+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.510681+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.600355+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.329963+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.512171+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.778968+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.474614+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.250872+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.915837+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.789621+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.487407+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.266741+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.492802+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.706103+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.396471+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.306746+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.768015+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.310934+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.665707+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.237674+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.414855+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.428693+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.786692+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.748576+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.952150+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.393921+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.677667+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.258346+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.734724+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.084836+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.060469+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.842847+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.232953+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.676995+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.621734+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.644982+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.050718+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.195080+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.386177+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.343862+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.448145+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.227500+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.293845+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.756111+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.664508+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.731996+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.977977+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.475037+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.754870+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.670496+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.724297+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.511683+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.673939+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.742073+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.622054+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.749548+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.364797+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.031560+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.558427+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.853941+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.128966+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.838891+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.555665+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.615093+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.746920+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.589525+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.578909+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.096131+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.992413+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.962584+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.172376+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.144438+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.839721+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.878737+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.750114+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.669546+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.116728+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.192876+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.814449+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.338434+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.234399+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.188106+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.646037+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.492419+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.008727+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.692434+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.921813+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.775126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.270338+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.868141+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.815074+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.362375+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.610929+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.524255+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.361779+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.503193+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.058293+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.285471+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.079798+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.773605+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.734038+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.352314+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.185703+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.517830+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.663885+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.632399+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.250570+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.162247+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.000194+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.741709+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.697198+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.700128+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.853206+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.413494+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.719334+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.828714+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.971834+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.888850+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.940551+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.012449+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.609491+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.268986+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.340016+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.527530+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.457172+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.590300+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.398343+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.011576+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.821844+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.207209+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.050667+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.038722+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.236262+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.690595+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.530138+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.210063+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.670069+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.454678+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.719288+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.801227+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.096673+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.317246+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.398692+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.377984+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.960163+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.879710+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.857851+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.006387+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.016841+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.867604+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.544559+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.415788+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.572764+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.522248+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.210248+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.052176+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.655954+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.295856+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.672366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.872867+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.715072+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.146057+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.143009+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.587428+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.472732+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.355391+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.042192+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.114344+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.137589+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.345771+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.919526+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.465635+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.829360+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.463795+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.488517+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.512134+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.292749+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.985648+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.305496+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.232378+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.525117+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.014470+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.015180+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.246621+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.071495+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.387950+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.292405+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.770417+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.586198+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.851063+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.746757+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.650990+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.404836+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.096482+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.208504+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.260230+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.946106+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.230340+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.900727+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.520658+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.245347+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.369037+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.218095+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.412831+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.546226+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.163180+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.306156+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.222110+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.020373+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.192144+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.690885+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.812280+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.325117+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.707553+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.942473+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.280696+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.669779+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.545236+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.146721+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.689360+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.093656+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.274575+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.981069+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.414939+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.026281+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.410410+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.251013+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.751886+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.135365+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.067842+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.885011+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.570796+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.976800+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.222036+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.659301+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.694439+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.703558+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.167651+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.214874+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.843384+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.334114+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.446169+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.752034+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.835937+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.322940+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.911544+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.747557+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.357216+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.244890+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.068385+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.676096+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.218029+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.696904+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.906891+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.073759+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.539613+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.691144+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.583448+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.535396+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.521900+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.275443+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.077337+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.651554+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.447847+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.097598+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.255363+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.827092+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.960681+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.116329+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.611393+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.828167+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.754688+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.271179+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.558998+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.210080+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.305896+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.939440+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.766154+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.312149+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.551830+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.821914+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.724488+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.303533+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.197975+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.813012+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.327868+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.291774+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.110594+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.513712+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.962639+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.195180+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.048850+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.884655+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.532397+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.802804+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.404790+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.675270+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.085476+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.651837+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.943731+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.831594+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.487804+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.958572+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.976223+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.170721+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.946625+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.760011+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.511734+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.833127+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.425884+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.442156+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.700516+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.813633+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.229321+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.278142+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.362595+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.777532+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.216313+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.343404+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.937164+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.621634+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.783055+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.878436+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.913575+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.903040+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.106928+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.661482+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.181139+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.446367+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.697235+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.320083+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.498170+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.556277+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.111090+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.438028+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.274970+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.805012+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.679252+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.678238+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.601272+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.605315+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.518774+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.398424+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.919055+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.070621+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.238788+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.487557+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.800058+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.297620+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.529312+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.439462+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.635041+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.287207+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.653208+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.061382+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.228606+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.772416+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.035154+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.778448+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.154223+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.142764+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.238413+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.236265+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:27:17.018404+0200
        SID:2838486
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.472142+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.274067+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.675310+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.202618+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.270342+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.503085+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.337576+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.429834+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.706548+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.479853+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.280890+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.159497+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.508555+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.779921+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:17.963570+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.748874+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.186529+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.478406+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.689008+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.398323+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.066779+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.634132+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.048329+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.461177+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.535858+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.893291+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.656572+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.710504+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.746044+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.330688+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.721483+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.128583+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.192172+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.855556+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.005860+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.848768+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.529734+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.569124+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.664629+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.067572+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.067137+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.623066+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.867920+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.913635+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.636274+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.806909+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.799850+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.422382+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.269415+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.307180+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.150932+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.812765+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.911077+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.163324+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.025256+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.073847+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.449161+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.052550+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.421750+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.455571+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.422525+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.473990+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.648300+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.817281+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.409565+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.285958+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.329676+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.329855+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.720728+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.525096+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.099031+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.022112+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.928788+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.787401+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.161929+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.874411+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.899751+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.392704+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.677344+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.128755+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.281065+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.774592+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.833928+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.144702+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.491561+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.836189+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.763216+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.033926+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.300757+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.469032+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.756834+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.095544+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.492770+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.540248+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.891997+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.506215+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.971153+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.933777+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.202437+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.793628+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.096561+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.774456+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.909405+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.532428+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.237070+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.738802+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.825102+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.096084+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.489630+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.657416+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.026128+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.027914+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.277517+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.336619+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.521757+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.970014+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.718041+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.938279+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.353582+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.621505+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.917711+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.183602+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.707556+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.369895+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.711432+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.324189+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.682436+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.367430+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.766536+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.482939+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.700095+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.916875+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.413702+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.124615+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.365980+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.034336+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.102310+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.399251+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.436254+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.800918+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.880806+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.293318+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.006367+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.646323+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.648666+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.711170+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.805064+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.002030+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.310772+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.078266+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.233684+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.925462+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.740111+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.651501+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.018835+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.255002+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.567503+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.733013+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.458197+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.232293+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.292754+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.180409+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.298529+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.950099+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.465567+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.006750+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.365152+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.881854+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.849591+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.299480+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.797698+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.617721+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.165891+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.731352+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.885300+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.401980+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.497326+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.136745+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.632314+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.286349+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.604574+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.822245+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.457982+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.878918+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.498972+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.703351+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.581529+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.211197+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.261074+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.930959+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.422149+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.931069+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.895243+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.927732+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.400151+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.099951+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.480117+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.806941+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.858351+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.250030+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.742961+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.554340+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.917941+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.564398+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.074905+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.366039+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.824809+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.017932+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.976348+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.000500+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.721409+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.127216+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.526809+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.397573+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.733313+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.450527+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.011918+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.992117+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.011332+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.305789+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.526040+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.378431+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.300613+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.884214+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.075027+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.412448+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.104507+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.522198+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.585684+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.097778+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.871696+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.161524+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.505795+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.772467+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.783246+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.708126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.914471+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.689525+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.367972+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.811905+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.051210+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.015796+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.397423+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.120404+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.818948+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.537484+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.969902+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.255108+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.189369+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.383046+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.826765+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.396391+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.504206+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.954112+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.725859+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.155292+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.538295+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.121750+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.196765+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.345784+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.690483+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.870162+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.889486+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.122480+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.319870+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.854456+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.768891+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.852085+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.643986+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.129182+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.772917+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.872570+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.267800+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.107332+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.657571+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.958583+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.536002+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.518752+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.030020+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.171627+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.254580+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.761935+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.659259+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.999392+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.052350+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.174602+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.334980+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.513901+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.217611+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.318780+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.990833+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.682782+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.279000+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.275404+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.385283+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.319086+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.662983+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.641132+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.044198+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.317477+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.259570+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.064224+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.626630+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.244654+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.652131+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.351882+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.916352+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.223452+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.455674+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.890824+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.488562+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.306354+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.390764+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.164076+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.405169+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.849277+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.205527+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.820858+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.327671+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.506958+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.224706+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.158010+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.710129+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.778724+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.201435+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.944727+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.551920+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.107426+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.373068+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.857481+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.349758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.419873+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.703271+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.698853+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.785767+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.974864+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.606107+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.213627+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.292731+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.180603+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.045808+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.418002+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.938653+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.811739+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.451226+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.741040+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.189517+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.344761+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.456649+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.538952+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.956363+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.400153+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.337659+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.286218+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.201761+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.169768+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.845534+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.879304+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.312178+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.072876+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.886915+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.112878+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.618519+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.458745+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.211484+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.028302+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.516265+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.470430+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.251717+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.463105+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.295042+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.987170+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.478875+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.942679+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.571221+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.481620+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.372115+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.345305+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.908839+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.597372+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.983742+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.471230+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.919274+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.096643+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.218098+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.219546+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.685519+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.807130+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.548725+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.653846+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.149154+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.761323+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.452124+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.662726+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.149154+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.226952+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.680103+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.223622+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.337070+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.247685+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.810861+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.073101+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.223501+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.296207+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.462794+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.323024+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.566832+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.367010+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.755484+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.975208+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.684262+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.708815+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.277437+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.987345+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.281245+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.475338+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.019685+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.126166+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.197301+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.192701+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.369451+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.328576+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.475121+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.118167+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.687356+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.407230+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.611626+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.388233+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.943239+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.483125+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.440220+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.547257+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.869640+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.916637+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.073428+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.452635+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.826932+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.415721+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.710634+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.328800+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.120121+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.484574+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.273170+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.290573+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.033071+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.698301+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.102282+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.384800+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.067107+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.712183+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.888959+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.982216+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.734732+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.907560+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.527816+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.057967+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.517374+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.983194+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.465983+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.431747+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.760945+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.276101+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.853082+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.049425+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.186422+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.919227+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.300982+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.250430+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.277524+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.947249+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.899826+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.612328+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.131986+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.501190+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.849806+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.252396+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.535570+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.538217+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.125329+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.473805+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.955561+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.064309+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.230362+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.576340+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.255571+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.679718+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.806824+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.873299+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.973925+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.316171+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.347582+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.314103+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.793498+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.565794+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.186396+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.329206+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.500779+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.041693+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.791906+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.910456+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.293341+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.045643+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.441900+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.450472+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.334239+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.959998+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.454054+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:27:54.723607+0200
        SID:2022930
        Source Port:443
        Destination Port:49742
        Protocol:TCP
        Classtype:A Network Trojan was detected
        Timestamp:2024-07-26T19:29:33.095287+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.032801+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.175793+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.653162+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.720346+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.704730+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.910591+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.060999+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.455569+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.033060+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.356703+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.922782+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.766126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.721039+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.195505+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.517993+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.194826+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.940994+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.585540+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.344227+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.693524+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.524248+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.285448+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.674968+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.703651+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.742560+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.453930+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.468735+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.835834+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.584402+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.557388+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.577272+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.791643+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.355256+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.774504+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.263107+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.900471+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.026181+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.489928+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.938123+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.753462+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.636421+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.710585+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.820257+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.874677+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.489360+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.379517+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.168546+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.474887+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.434394+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.435617+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.286513+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.757349+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.119013+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.582538+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.997979+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.946566+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.504039+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.415350+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.109929+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.643250+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.067936+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.967529+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.199717+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.494550+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.149070+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.895414+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.568386+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.695566+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.246180+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.641005+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.727829+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.140186+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.178336+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.873689+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.170250+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.669326+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.767014+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.387481+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.225758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.318328+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.180238+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.390815+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.955372+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.716246+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.018415+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.572473+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.121925+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.516036+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.990071+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.553794+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.100616+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.022841+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.025793+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.298794+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.326890+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.661071+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.756941+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.751220+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.859266+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.934683+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.702911+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.917342+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.393255+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.843902+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.826119+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.813409+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.834044+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.962237+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.092791+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.001046+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.186468+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.689534+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.940386+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.779551+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.211676+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.858262+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.559443+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.531801+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.564802+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.651185+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.993978+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.005151+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.035537+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.735241+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.507797+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.746730+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.615435+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.958133+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.357112+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.872335+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.920522+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.889644+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.341955+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.832466+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.961132+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.257981+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.970257+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.631367+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.763038+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.573247+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.894359+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.699007+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.685701+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.988570+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.713890+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.105445+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.793977+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.423355+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.854902+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.771275+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.583374+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.090230+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.713605+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.807052+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.939655+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.852506+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.819678+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.180994+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.749377+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.622191+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.070835+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.480448+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.884400+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.750400+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.196431+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.527022+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.584879+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.677302+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.445127+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.133266+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.254858+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.563888+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.789132+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.623546+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.489575+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.123744+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.842912+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.993164+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.214738+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.097244+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.919316+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.460358+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.933652+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.720285+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.692429+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.995815+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.911724+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.867023+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.223264+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.862671+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.973817+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.970137+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.820647+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.386794+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.297713+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.678690+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.430474+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.580948+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.985064+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.896673+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.889806+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.573440+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.366470+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.904664+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.845301+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.980812+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.892452+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.860590+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.839746+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.810367+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.244330+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.465678+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.026449+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.772355+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.590023+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.981017+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.498222+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.558718+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.927702+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.004818+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.976228+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.107397+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.486905+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.756495+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.060165+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.903606+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.929041+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.724719+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.475807+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.165068+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.231146+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.503528+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.887681+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.576429+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.251390+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.394175+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.431287+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.025386+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.897237+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.528212+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.131694+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.387321+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.882411+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.139468+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.769179+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.208126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.001066+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.721262+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.740681+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.721769+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.459388+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.008891+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.398928+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.021467+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.205579+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.137270+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.941193+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.350051+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.037515+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.982159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.068787+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.232667+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.318210+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.623507+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.532056+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.691685+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.257445+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.953088+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.863051+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.610398+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.515550+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.069059+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.351832+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.054797+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.463555+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.287469+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.274100+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.264029+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.581090+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.675992+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.001469+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.206780+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.080633+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.449753+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.719416+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.394845+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.242233+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.170418+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.091205+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.559963+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.178847+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.925835+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.485666+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.007462+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.382668+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.002462+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.135795+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.106782+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.906614+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.247428+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.211841+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.786073+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.789877+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.854741+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.535818+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.826284+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.153521+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.179276+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.004613+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.265529+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.657406+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.788883+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.841518+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.805832+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.168193+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.211776+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.892226+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.594367+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.309984+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.764834+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.489278+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.504191+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.585996+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.123012+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.515424+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.786330+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.493795+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.422953+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.468423+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.824766+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.279916+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.952176+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.081175+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.609737+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.496759+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.968279+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.282648+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.198287+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.856053+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.862039+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.104753+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.472178+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.982864+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.561924+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.735663+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.840137+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.795197+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.836519+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.222601+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.952794+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.068854+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.580540+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.116423+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.862967+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.369442+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.430162+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.356784+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.431882+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.373362+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.072658+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.025702+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.666166+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.458687+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.113990+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.930813+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.188161+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.381231+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.195531+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.441783+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.656111+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.681259+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.413381+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.724721+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.310140+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.242542+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.730106+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.741309+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.591220+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.628251+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.740564+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.588696+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.717778+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.150424+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.649176+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.159113+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.787095+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.893335+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.426772+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.528569+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.930102+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.852432+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.326699+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.874287+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.927523+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.347422+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.219674+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.746030+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.818905+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.717860+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.233959+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.223727+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.312324+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.638183+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.920887+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.103270+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.892138+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.871582+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.132453+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.814178+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.066808+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.462381+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.776813+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.199749+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.043936+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.193612+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.494673+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.585209+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.128527+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.419960+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.409476+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.552849+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.286714+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.714897+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.911229+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.075635+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.877247+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.869597+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.874725+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.696256+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.734479+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.385957+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.552281+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.137530+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.780102+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.751352+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.483001+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.212530+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.070822+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.808106+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.680524+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.817812+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.683013+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.639319+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.089600+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.298868+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.572041+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.033951+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.010788+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.148270+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.365449+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.298670+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.687449+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.595185+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.201762+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.221393+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.566630+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.775099+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.497198+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.517868+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.704832+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.184758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.815289+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.623548+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.125375+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.877303+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.108852+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.758231+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.633358+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.458899+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.637852+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.193633+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.999172+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.477564+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.214259+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.957579+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.119111+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.169502+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.880032+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.657490+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.415935+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.635991+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.232664+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.689824+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.090772+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.231709+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.563519+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.073185+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.027738+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.219501+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.848887+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.780287+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.499811+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.215291+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.478088+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.895475+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.102698+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.392836+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.785948+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.470215+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.857405+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.493708+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.386032+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.316990+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.937264+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.693018+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.947692+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.363319+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.261852+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.476736+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.082669+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.909756+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.566604+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.357537+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.020836+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.803871+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.204281+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.840037+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.659897+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.461502+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.521448+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.382963+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.641246+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.383910+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.913154+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.552492+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.441907+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.991381+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.647887+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.257687+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.361594+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.038063+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.652411+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.335437+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.830998+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.286562+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.384304+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.316326+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.995585+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.392522+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.145046+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.428237+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.767741+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.885528+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.775664+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.965531+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.032320+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.144875+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.032408+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.164624+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.238008+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.985155+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.185070+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.520581+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.110859+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.469901+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.755156+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.404870+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.201790+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.957627+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.739310+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.303519+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.356294+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.646712+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.917397+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.992822+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.763882+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.242811+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.066103+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.951832+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.938104+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.478165+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.656289+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.361982+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.102908+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.688480+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.525499+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.450842+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.149773+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.062052+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.948338+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.595993+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.248986+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.149661+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.104312+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.347989+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.176475+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.527144+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.357210+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.220740+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.438197+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.398844+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.272576+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.394009+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.251218+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.385539+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.253629+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.319364+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.155023+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.682220+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.115850+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.074109+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.066914+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.672245+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.732095+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.328459+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.581813+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.768448+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.109425+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.357302+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.880941+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.728162+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.404404+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.497936+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.884845+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.477037+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.960018+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.301414+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.433701+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.959293+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.731088+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.310254+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.702880+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.904979+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.766571+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.887285+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.879640+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.233279+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.046063+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.617924+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.225400+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.624682+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.969710+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.461147+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.731300+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.507208+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.016899+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.178621+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.800662+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.091854+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.089475+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.504714+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.977438+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.817397+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.175541+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.682889+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.670848+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.801863+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.358062+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.626074+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.957983+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.175098+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.769694+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.513454+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.257618+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.870004+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.130055+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.461774+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.125646+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.276672+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.373420+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.460427+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.080092+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.768688+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.545522+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.057656+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.131276+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.064564+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.549125+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.355627+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.644262+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.258114+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.853884+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.578229+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.175283+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.748845+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.390243+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.309882+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.698933+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.906616+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.527476+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.667734+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.823354+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.785498+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.273242+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.853030+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.078162+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.072762+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.259699+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.017263+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.250178+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.519777+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.282133+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.248717+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.341212+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.092434+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.170057+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.480259+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.218444+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.040142+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.079643+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.087473+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.235552+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.299263+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.875497+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.394543+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.710201+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.814779+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.361599+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.512329+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.285729+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.132884+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.329423+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.905798+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.908590+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.588608+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.855843+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.424866+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.568541+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.020328+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.510870+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.065143+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.106872+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.504590+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.878246+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.581127+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.207075+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.866170+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.421153+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.286862+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.049873+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.717630+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.896594+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.576352+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.845549+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.450366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.039832+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.017671+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.300724+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.052669+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.789126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.701361+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.773438+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.817297+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.555482+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.039188+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.495207+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.924026+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.114651+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.274642+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.817815+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.286044+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.321032+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.721668+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.153459+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.365176+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.562196+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.050078+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.675346+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.274810+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.078669+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.276971+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.026870+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.479111+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.269028+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.635011+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.271290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.827088+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.616986+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.840025+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.697678+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.061771+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.048852+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.076200+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.290711+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.155262+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.662411+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.482345+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.961445+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.962737+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.467175+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.082993+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.635641+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.229233+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.031152+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.356742+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.616516+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.911409+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.861359+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.257636+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.414153+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.473001+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.303078+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.873260+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.924910+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.486828+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.469360+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.007710+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.747475+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.100336+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.884804+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.550878+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.183221+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.168404+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.615798+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.571642+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.066149+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.947767+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.659899+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.145748+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.131920+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.604402+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.260246+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.164580+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.169878+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.446878+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.289534+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.673906+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.322200+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.934941+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.951103+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.416409+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.307058+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.543892+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.161485+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.478849+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.700093+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.298378+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.689905+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.789625+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.758637+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.495100+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.235364+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.467059+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.975748+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.694375+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.964074+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.712217+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.697913+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.020448+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.771677+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.199847+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.775805+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.274721+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.815998+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.032828+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.622436+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.812051+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.376203+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.549733+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.713132+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.318505+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.871097+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.533681+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.666531+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.383439+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.095872+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.209689+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.332169+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.212405+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.200529+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.101448+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.865743+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.483285+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.021248+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.279313+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.801004+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.531014+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.925942+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.061147+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.089859+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.351206+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.335278+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.941018+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.075354+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.930125+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.566558+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.634510+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.193294+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.418414+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.133549+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.042201+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.352221+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.896314+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.285739+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.109884+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.635745+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.858065+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.849777+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.255555+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.869233+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.280201+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.996645+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.245679+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.919226+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.980624+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.649871+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.937933+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.233983+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.385029+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.856742+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.738643+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.852864+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.327685+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.288446+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.420216+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.328263+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.948035+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.537954+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.261779+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.777479+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.492899+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.760309+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.380644+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.169388+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.974463+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.086627+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.613368+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.152087+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.960218+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.101407+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.908280+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.602511+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.251503+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.535359+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.944143+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.941796+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.254463+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.202345+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.136158+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.132843+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.709387+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.016250+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.379717+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.383316+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.151612+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.994040+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.630321+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.635581+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.900814+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.705497+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.495229+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.104634+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.108162+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.212300+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.615289+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.425049+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.844449+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.972850+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.487734+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.556412+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.128873+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.659946+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.405605+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.875369+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.779150+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.304904+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.174398+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.262399+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.275411+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.342049+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.366671+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.599918+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.713271+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.075185+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.010225+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.024037+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.479803+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.146414+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.389481+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.019423+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.247630+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.426148+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.982353+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.054331+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.551368+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.730801+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.810780+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.734021+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.125685+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.090334+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.920901+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.840713+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.332748+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.456284+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.059676+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.406745+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.563571+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.088379+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.808081+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.667318+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.827355+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.492113+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.664613+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.482727+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.575092+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.330723+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.677070+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.216748+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.887028+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.567823+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.175447+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.726688+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.656658+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.476270+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.399432+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.909314+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.052391+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.501604+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.035026+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.373084+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.920703+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.133065+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.440726+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.832183+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.863893+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.610419+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.661999+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.180517+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.019997+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.078041+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.797108+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.706365+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.300612+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.148129+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.395135+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.748548+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.084462+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.389000+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.309466+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.554918+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.971046+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.451272+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.502570+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.911910+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.651621+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.175935+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.502341+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.203917+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.490366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.566666+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.325799+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.374258+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.295924+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.496234+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.087998+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.914124+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.067269+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.950349+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.981663+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.787502+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.563372+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.865828+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.449482+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.706839+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.215805+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.441692+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.493677+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.047592+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.296457+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.268194+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.882013+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.575909+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.364132+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.334427+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.959138+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.258502+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.215833+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.883033+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.489510+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.945776+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.569674+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.859020+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.079525+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.347892+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.394477+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.244318+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.373525+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.779531+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.208987+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.740612+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.216792+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.507080+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.138436+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.877445+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.097351+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.430955+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.593980+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.228732+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.075470+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.738432+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.024950+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.880046+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.278406+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.250743+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.385722+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.899751+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.545961+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.559766+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.406736+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.724232+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.653719+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.675000+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.951832+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.715653+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.908299+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.478015+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.273947+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.403667+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.685990+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.097995+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.010948+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.968987+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.419791+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.216720+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.129570+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.652498+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.896246+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.319939+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.885691+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.057419+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.656082+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.304910+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.754217+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.134896+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.682034+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.493780+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.065648+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.869891+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.751801+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.770502+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.218648+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.425621+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.161706+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.925057+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.652614+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.136006+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.029603+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.005697+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.448176+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.711517+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.414026+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.988628+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.651083+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.463997+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.754212+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.439166+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.864598+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.440869+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.968213+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.982040+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.802351+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.283625+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.454442+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.518896+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.710319+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.517023+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.256610+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.618580+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.228832+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.641907+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.506419+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.403461+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.263478+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.580000+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.507917+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.509560+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.819803+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.342910+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.880761+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.054186+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.431738+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.042588+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.965779+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.093479+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.700363+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.963054+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.717727+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.021914+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.554669+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.683825+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.793534+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.572233+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.267988+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.970151+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.695070+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.219310+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.302773+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.503870+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.338547+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.792871+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.170525+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.739457+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.692961+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.716556+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.479314+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.015226+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.006518+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.660758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.068798+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.725599+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.697970+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.102218+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.477998+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.962414+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.884893+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.128214+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.524700+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.828957+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.961908+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.058471+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.822707+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.731935+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.051404+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.359734+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.837215+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.829585+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.607318+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.380121+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.718189+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.665319+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.230975+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.966311+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.562460+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.420265+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.763441+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.569866+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.752160+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.523483+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.323484+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.456038+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.074839+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.629477+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.371509+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.015542+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.302414+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.598328+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.040330+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.851050+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.776160+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.778450+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.301332+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.473221+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.594629+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.188593+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.692934+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.257126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.755146+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.167723+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.888527+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.558454+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.286068+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.203927+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.108093+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.685278+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.515480+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.417168+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.788117+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.418533+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.102550+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.950479+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.052501+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.165967+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.056749+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.811166+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.324887+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.384951+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.265125+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.301676+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.441864+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.530060+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.342694+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.075970+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.744697+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.464908+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.416443+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.935323+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.540617+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.701427+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.348666+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.620858+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.303549+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.106119+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.628612+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.469415+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.774562+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.171114+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.229980+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.866310+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.175605+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.377120+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.646094+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.888080+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.812999+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.128604+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.628905+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.644160+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.659624+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.383113+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.339776+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.928212+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.490993+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.760910+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.067016+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.331290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.549320+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.384417+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.836110+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.331253+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.088123+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.503018+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.336434+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.269341+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.399827+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.543541+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.874852+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.311970+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.288155+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.418250+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.181336+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.138531+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.361074+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.078206+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.956410+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.291624+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.995441+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.146800+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.486598+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.191945+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.423485+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.446408+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.161801+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.723310+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.282788+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.027700+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.519901+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.274984+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.414078+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.739786+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.836585+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.127937+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.436600+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.338676+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.883008+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.754437+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.396920+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.389761+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.264890+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.514907+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.115219+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.946837+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.606371+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.778795+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.826126+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.454360+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.300530+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.650375+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.736304+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.111030+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.248828+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.152931+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.209811+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.641826+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.664881+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.479694+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.527282+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.442253+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.067270+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.446178+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.498824+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.422707+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.875070+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.462650+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.819982+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.279856+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.979829+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.503715+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.435975+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.042446+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.204245+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.928623+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.898410+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.403259+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.295754+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.159219+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.839485+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.081765+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.078146+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.238354+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.622857+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.230017+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.940461+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.751253+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.383972+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.883341+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.306084+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.836212+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.590162+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.933495+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.245138+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.200271+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.133913+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.434848+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.369407+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.869261+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.105171+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.464261+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.050301+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.379994+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.670643+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.541097+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.259000+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.812048+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.902454+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.967434+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.061865+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.102109+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.262485+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.066002+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.902877+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.300005+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.196746+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.052080+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.208773+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.443030+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.362379+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.196350+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.216972+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.378579+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.561389+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.348143+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.800037+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.283603+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.105016+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.493491+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.091247+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.270929+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.154806+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.014991+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.562098+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.064662+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.657390+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.327696+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.277987+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.213265+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.214425+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.495505+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.862169+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.908892+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.113859+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.128219+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.105381+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.943228+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.456701+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.289034+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.073849+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.966503+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.510968+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.233033+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.339532+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.763619+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.291864+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.676284+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.255173+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.115551+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.461930+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.790286+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.943740+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.532910+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.810279+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.116923+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.570579+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.094489+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.135782+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.858478+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.293028+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.743869+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.742788+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.249375+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.281534+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.140704+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.986400+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.230484+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.326789+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.726802+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.811939+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.940072+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.693258+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.446661+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.090994+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.455389+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.712487+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.388803+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.860986+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.456016+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.027467+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.186934+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.783020+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.326533+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.717530+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.264496+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.045177+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.131161+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.680161+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.993816+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.598982+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.505945+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.191468+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.822927+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.856231+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.774160+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.219443+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.810007+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.254540+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.866097+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.441436+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.170792+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.403576+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.079080+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.567975+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.538278+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.427205+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.998743+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.190542+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.802898+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.762238+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.019100+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.506755+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.149234+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.801910+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.427933+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.889537+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.719781+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.724447+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.104203+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.585235+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.887138+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.718786+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.118912+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.616695+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.109541+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.278566+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.972369+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.268207+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.020419+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.806739+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.253863+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.406122+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.945031+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.558680+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.331676+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.414544+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.473430+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.004659+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.753112+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.794147+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.110254+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.966791+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.013777+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.392655+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.044202+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.620846+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.614153+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.649235+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.009439+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.044899+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.730972+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.203026+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.491949+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.896132+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.291132+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.358098+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.632910+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.212834+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.567577+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.012024+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.994108+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.453154+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.522615+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.622096+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.208098+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.503957+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.045033+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.483754+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.277761+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.601143+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.568944+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.529669+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.191022+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.204797+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.216470+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.356432+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.120937+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.244334+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.076412+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.666209+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.511765+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.930636+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.399854+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.507066+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.877457+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.965019+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.493850+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.296018+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.768555+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.547603+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.665636+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.512515+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.868106+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.051787+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.491707+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.930155+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.702338+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.198995+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.500350+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.944240+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.272116+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.736518+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.368594+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.786772+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.021843+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.313501+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.919198+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.447608+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.306846+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.843398+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.790110+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.470102+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.451427+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.271470+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.765746+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.086856+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.245709+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.296236+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.340331+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.898909+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.934196+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.118279+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.375111+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.433119+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.267978+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.381074+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.017147+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.481472+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.279452+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.158488+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.467216+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.240822+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.522148+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.243581+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.573770+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.883983+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.228279+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.084658+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.106170+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.089848+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.036723+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.061736+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.451503+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.959131+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.975244+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.173322+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.614220+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.999313+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.857005+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.434583+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.362365+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.681776+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.671409+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.281576+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.172243+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.273641+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.084659+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.826881+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.301882+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.344921+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.461325+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.367039+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.912316+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.457277+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.357503+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.376473+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.431869+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.924625+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.596688+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.965895+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.666100+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.066426+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.453071+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.689939+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.904258+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.308764+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.398995+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.085954+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.361201+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.144364+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.694961+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.248673+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.275892+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.429701+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.484198+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.487786+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.611512+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.195506+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.280857+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.465186+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.755254+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.952031+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.071302+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.906897+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.838529+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.306133+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.880925+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.063685+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.857688+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.853922+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.081582+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.765325+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.009485+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.380640+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.034164+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.039291+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.006196+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.430457+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.732388+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.175375+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.937636+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.469038+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.880946+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.367576+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.031097+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.240881+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.154787+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.000880+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.524397+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.850655+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.574029+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.717092+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.657782+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.483610+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.850104+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.845066+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.262973+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.075967+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.064774+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.880628+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.849057+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.285698+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.623197+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.815088+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.817060+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.118174+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.587276+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.691197+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.264926+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.384854+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.056096+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.558748+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.194999+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.686274+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.748919+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.979054+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.174352+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.782121+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.905680+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.123664+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.241784+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.232079+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.556566+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.675754+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.993996+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.476041+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.082060+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.517330+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.186941+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.163309+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.398176+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.892094+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.894406+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.154822+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.635030+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.266163+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.536105+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.544649+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.710040+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.010108+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.427191+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.066434+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.156676+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.556318+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.736664+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.994465+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.019417+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.553146+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.918216+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.765875+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.455274+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.249918+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.772889+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.335008+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.291185+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.729076+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.603109+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.536683+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.635026+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.865637+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.627805+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.391978+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.184599+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.437621+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.326859+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.188378+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.493320+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.742139+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.486154+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.685813+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.388118+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.707393+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.220533+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.264115+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.535116+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.094484+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.440119+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.650981+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.523850+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.871334+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.567809+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.627484+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.760567+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.962448+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.613941+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.976258+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.769428+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.437528+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.235518+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.682146+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.005482+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.496001+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.923615+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.036378+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.444601+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.366509+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.236219+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.634214+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.627883+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.692233+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.701481+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.167091+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.742988+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.454491+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.828718+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.441394+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.766963+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.587603+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.520565+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.253912+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.991859+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.075464+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.918814+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.694080+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.279821+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.902615+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.553630+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.059438+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.723698+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.713477+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.525970+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.544161+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.501013+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.837191+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.333225+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.392389+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.199104+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.372464+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.238106+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.523956+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.459471+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.317891+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.322011+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.584539+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.471404+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.966635+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.965867+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.028256+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.964202+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.340521+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.367918+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.088901+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.759134+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.092545+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.643315+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.375422+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.398247+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.998166+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.127160+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.281506+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.639606+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.205059+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.806658+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.899584+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.416034+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.345666+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.350876+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.642993+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.847974+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.171633+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.469889+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.328661+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.391081+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.551570+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.523036+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.924367+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.166240+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.508154+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.416068+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.418615+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.469346+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.441209+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.489575+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.895606+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.740496+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.390110+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.412794+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.969096+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.145538+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.345442+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.338877+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.503634+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.055151+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.053786+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.443889+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.750374+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.955076+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.991551+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.512334+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.238986+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.819397+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.694120+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.195295+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.328070+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.685506+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.788352+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.693306+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.935590+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.874736+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.297094+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.975808+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.066610+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.830841+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.986353+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.253674+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.134937+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.682908+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.924091+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.222694+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.477192+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.221232+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.911312+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.989255+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.874836+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.026029+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.840804+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.601128+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.416145+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.335793+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.225291+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.786063+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.677304+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.143825+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.783144+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.505738+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.643696+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.571145+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.912047+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.665851+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.568298+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.905992+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.599320+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.071747+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.961786+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.616262+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.065946+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.085959+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.404125+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.372695+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.686489+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.951612+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.193307+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.249962+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.893808+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.553413+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.334975+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.804434+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.336262+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.534995+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.071084+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.306562+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.326908+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.294213+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.161060+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.074384+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.443114+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.735310+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.776491+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.436750+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.617195+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.243384+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.010034+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.315911+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.170809+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.270835+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.001938+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.715016+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.721428+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.370672+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.460250+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.238605+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.319952+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.110660+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.735962+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.149008+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.472629+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.692273+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.350079+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.442664+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.048131+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.977712+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.067835+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.704690+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.921788+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.950556+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.507538+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.060070+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.516871+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.337364+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.064095+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.683076+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.758246+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.439088+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.423644+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.487808+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.410726+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.578983+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.960673+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.571115+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.670915+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.742869+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.764989+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.580192+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.035590+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.541335+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.285860+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.377278+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.239637+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.210290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.241854+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.094059+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.787346+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.490255+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.800536+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.111236+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.115601+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.738837+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.628466+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.753584+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.807306+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.439928+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.974475+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.056897+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.263188+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.921959+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.416892+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.028129+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.511039+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.402502+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.138517+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.400585+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.629754+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.861196+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.097201+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.456693+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.879632+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.652146+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.044499+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.781915+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.933693+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.058786+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.029801+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.894311+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.345363+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.259554+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.277290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.532926+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.920758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.879448+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.530409+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.540988+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.037155+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.679871+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.843843+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.020315+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.359308+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.910690+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.112621+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.590701+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.547338+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.611598+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.553227+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.305409+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.999026+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.742132+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.499682+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.230109+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.854895+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.930014+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.727285+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.235386+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.186024+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.883823+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.007892+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.751366+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.931642+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.294781+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.866054+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.410099+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.243758+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.233166+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.673731+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.319753+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.620226+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.965299+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.199475+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.215272+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.033227+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.245486+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.552905+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.554516+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.307061+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.933550+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.186722+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.260046+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.689609+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.861104+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.591652+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.613334+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.473016+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.461650+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.119641+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.369803+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.664745+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.985307+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.083500+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.332281+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.083814+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.486974+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.870387+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.145064+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.476404+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.048802+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.252519+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.448463+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.052081+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.332791+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.186737+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.602402+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.087511+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.946912+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.827358+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.125940+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.896159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.271029+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.553112+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.174654+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.643748+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.810124+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.223809+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.892371+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.738372+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.600727+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.696656+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.892571+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.619078+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.691707+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.159283+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.824321+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.596777+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.791280+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.741649+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.218461+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.546244+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.014471+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.601090+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.044965+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.285115+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.891880+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.988952+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.667545+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.815693+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.343194+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.253616+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.831596+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.674132+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.431224+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.926279+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.617083+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.932031+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.287171+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.233583+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.598737+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.438177+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.538209+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.533240+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.451678+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.528831+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.237882+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.382056+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.911613+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.460713+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.879841+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.221254+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.325063+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.361375+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.767015+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.820279+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.837480+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.136268+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.980988+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.165192+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.979040+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.530417+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.498034+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.938994+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.953720+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.166631+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.730223+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.368097+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.830663+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.573955+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.998266+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.771060+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.113634+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.874680+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.374636+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.306455+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.695884+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.806077+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.711828+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.353899+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.424749+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.337735+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.886527+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.949677+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.458668+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.596123+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.561264+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.333203+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.535735+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.749427+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.441290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.649991+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.578536+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.337590+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.744039+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.323416+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.184344+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.818088+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.425292+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.390392+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.010562+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.314829+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.651998+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.976811+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.602029+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.810188+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.990617+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.297600+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.365632+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.466056+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.327261+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.037101+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.472285+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.234558+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.427315+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.256079+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.524882+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.554381+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.287852+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.563786+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.199861+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.416542+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.099117+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.580853+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.994518+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.272233+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.198075+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.486482+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.725467+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.519025+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.251885+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.381943+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.472872+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.160168+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.519410+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.020852+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.123353+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.410390+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.214549+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.627392+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.699098+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.431183+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.740901+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.269199+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.552661+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.180647+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.416874+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.518898+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.926073+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.353091+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.483483+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.172179+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.474039+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.430017+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.973386+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.653597+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.108139+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.867701+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.869814+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.847012+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.180208+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.211471+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.318204+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.533694+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.801618+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.646386+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.449106+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.155159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.257061+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.446140+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.549656+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.451597+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.676606+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.175905+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.769255+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.251526+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.267284+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.852026+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.980356+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.062916+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.051972+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.324375+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.406349+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.870648+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.173259+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.527189+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.516106+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.723327+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.929368+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.519333+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.971747+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.461635+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.510570+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.403280+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.085921+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.701414+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.229186+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.609681+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.176110+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.757381+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.363091+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.306348+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.054600+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.151946+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.807742+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.490720+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.913622+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.911080+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.538152+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.271279+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.823643+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.873765+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.733659+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.929991+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.475903+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.520737+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.034159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.161311+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.243065+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.026281+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.460274+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.055868+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.460741+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.836824+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.928705+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.729366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.528217+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.330706+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.327326+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.485022+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.484645+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.647957+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.374089+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.832650+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.225380+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.551982+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.189440+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.248931+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.447348+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.494005+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.323286+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.654207+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.684066+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.982558+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.858492+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.058429+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.993632+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.485177+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.570948+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.798739+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.473298+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.528524+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.145445+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.714234+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.486258+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.702617+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.073837+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.734265+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.238796+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.458162+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.634134+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.732472+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.156119+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.361476+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.271251+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.352339+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.153628+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.997273+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.600053+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.255041+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.192244+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.672473+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.758053+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.749013+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.413352+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.167061+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.539711+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.096416+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.985242+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.816223+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.875639+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.938725+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.793466+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.073875+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.509439+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.255695+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.247755+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.376599+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.789545+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.345950+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.379046+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.354379+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.655417+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.810467+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.252962+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.989245+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.341782+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.837220+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.431081+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.717663+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.427840+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.859843+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.562836+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.525491+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.160755+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.922358+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.618430+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.922255+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.901574+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.871862+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.223859+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.309280+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.466907+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.403366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.921612+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.265857+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.035685+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.525152+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.863795+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.096404+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.095947+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.220625+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.053868+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.539145+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.506144+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.438675+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.956166+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.746091+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.523006+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.995626+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.544182+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.492769+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.079773+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.523157+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.939994+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.707703+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.658574+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.795422+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.912643+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.291513+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.165189+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.418305+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.826342+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.036525+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.624289+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.065518+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.814968+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.568155+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.269350+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.017755+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.612138+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.213890+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.834953+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.475640+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.702552+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.851386+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.187132+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.043946+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.089662+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.625111+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.277354+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.402543+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.515846+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.387617+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.454365+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.051745+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.449398+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.065286+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.579504+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.479503+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.445574+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.813404+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.334614+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.693954+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.739851+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.944462+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.947656+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.767543+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.514996+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.587274+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.535332+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.754894+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.425858+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.465661+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.779685+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.035139+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.853019+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.304755+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.776707+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.175364+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.130104+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.550155+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.878652+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.040667+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.504157+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.912579+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.716139+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.469362+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.638276+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.353603+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.967084+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.125235+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.905748+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.728779+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.618140+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.983511+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.404505+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.328031+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.547706+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.989244+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.378121+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.306130+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.416141+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.979227+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.411328+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.889115+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.144881+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.389787+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.946176+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.578678+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.311161+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.220969+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.412152+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.942549+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.642126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.481540+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.488162+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.355598+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.148056+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.960766+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.590892+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.128007+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.222013+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.810493+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.565199+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.446681+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.810675+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.287583+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.129118+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.176977+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.618704+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.034127+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.260716+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.506956+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.875977+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.916379+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.880881+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.096527+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.269347+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.084508+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.122471+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.691536+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.563782+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.989903+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.786709+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.882961+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.921593+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.777859+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.933933+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.192259+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.377319+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.344024+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.841606+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.992428+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.326952+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.179071+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.860747+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.849696+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.149829+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.871631+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.742491+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.948012+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.962672+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.053196+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.316577+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.550181+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.850919+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.406520+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.693090+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.419574+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.278216+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.843444+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.098804+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.643184+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.932879+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.699312+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.431716+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.156850+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.292824+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.816162+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.162870+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.800668+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.393856+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.821583+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.488471+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.661842+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.295772+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.920882+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.119496+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.216508+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.595749+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.257672+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.576064+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.627406+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.919296+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.048202+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.305716+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.114955+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.697595+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.909846+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.569679+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.394347+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.785802+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.075741+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.457311+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.708103+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.881575+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.835618+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.554203+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.377522+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.115501+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.843446+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.464559+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.916761+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.398036+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.511284+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.140467+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.260190+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.256887+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.919849+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.629153+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.503843+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.895774+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.820726+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.660157+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.140895+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.915707+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.264666+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.380690+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.886104+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.026796+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.234040+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.866046+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.189463+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.032002+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.331611+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.697087+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.237148+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.225593+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.489349+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.401840+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.403612+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.241467+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.472930+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.951027+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.605403+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.514168+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.857441+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.456541+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.716649+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.964596+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.352837+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.128781+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.421478+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.990986+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.843103+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.899073+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.168784+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.419892+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.042466+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.081562+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.352129+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.202292+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.429817+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.721941+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.145241+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.334106+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.027884+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.798612+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.195820+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.073913+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.430125+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.562238+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.612158+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.400711+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.154583+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.842931+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.391250+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.657897+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.117361+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.387993+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.831027+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.502251+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.772918+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.429182+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.035092+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.084882+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.168595+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.753747+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.159726+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.990820+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.258349+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.462955+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.086968+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.629909+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.334977+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.727020+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.945769+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.311109+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.093920+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.560143+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.326651+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.177228+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.793590+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.484235+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.341007+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.516936+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.322906+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.323213+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.862710+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.083248+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.475052+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.022209+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.282866+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.811065+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.801686+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.228288+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.373809+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.512238+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.931169+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.732150+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.175109+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.989365+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.359790+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.257524+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.282799+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.900172+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.863384+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.594313+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.869187+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.622530+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.715510+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.696766+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.239793+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.470439+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.266968+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.272754+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.356942+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.336372+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.742429+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.377639+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.421160+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.478340+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.523639+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.784691+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.139752+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.725867+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.815516+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.290345+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.723839+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.754608+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.899604+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.811022+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.374282+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.161929+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.567568+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.834361+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.546751+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.579282+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.346189+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.304286+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.432285+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.221479+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.683243+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.092658+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.897970+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.217447+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.811874+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.233549+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.348561+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.113348+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.377014+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.202885+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.504151+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.687515+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.073660+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.419253+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.464370+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.088959+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.587806+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.714423+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.450192+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.757733+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.794733+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.102851+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.725485+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.989173+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.978642+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.270592+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.994703+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.276197+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.574104+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.448093+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.408622+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.215852+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.795960+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.187075+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.724928+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.088856+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.400350+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.360313+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.681362+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.770209+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.837565+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.528175+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.776972+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.380774+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.458124+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.413668+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.281509+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.262946+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.986993+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.384905+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.535523+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.287931+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.111177+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.868717+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.340344+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.963619+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.080494+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.442161+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.096615+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.438848+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.556192+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.492825+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.708492+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.930921+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.680346+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.864848+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.984588+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.672861+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.350948+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.209506+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.104961+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.369689+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.342506+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.500528+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.792760+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.745628+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.403238+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.186306+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.546932+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.483191+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.021206+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.015596+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:16.964125+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.357339+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.997013+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.334631+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.628820+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.810928+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.311627+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.737217+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.835636+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.134979+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.744434+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.711903+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.522377+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.658124+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.076506+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.449232+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.841823+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.391917+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.140160+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.447074+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.327608+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.039008+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.453208+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.744869+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.013253+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.700127+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.410841+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.519769+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.188909+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.854937+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.835717+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.397268+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.025818+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.150375+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.218318+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.343319+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.462323+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.425189+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.352223+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.985321+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.152614+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.974875+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.306941+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.165188+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.704491+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.716462+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.727736+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.214278+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.138375+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.271603+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.999735+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.324489+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.686185+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.345782+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.471524+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.453915+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.488196+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.972945+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.504470+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.062991+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.986373+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.297613+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.091791+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.615165+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.480411+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.716630+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.534684+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.313860+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.495916+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.482532+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.504955+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.660847+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.112148+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.885959+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.307261+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.279749+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.316230+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.855765+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.490102+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.260458+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.964285+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.987671+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.131626+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.757409+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.397105+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.967463+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.657543+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.723464+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.449228+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.459257+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.568882+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.206476+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.208148+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.181419+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.522419+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.684095+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.240900+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.164826+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.955217+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.332912+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.381255+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.478095+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.519159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.509899+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.255169+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.585110+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.587200+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.293235+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.388984+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.042545+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.831604+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.851573+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.964746+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.854281+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.780417+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.642119+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.151134+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.800355+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.797016+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.427584+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.912351+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.180127+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.834524+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.676423+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.460561+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.757840+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.534967+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.663044+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.879238+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.165470+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.765750+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.023531+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.628978+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.975450+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.756827+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.556202+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.739258+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.498381+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.258141+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.621760+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.510446+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.291262+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.074417+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.190495+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.149046+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.872085+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.722648+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.271221+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.763477+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.504317+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.960217+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.688378+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.880884+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.946220+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.421940+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.142102+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.111489+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.117538+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.841324+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.371959+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.561529+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.283132+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.168845+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.484108+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.187156+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.084639+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.044029+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.737529+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.662794+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.291753+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.388123+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.159855+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.934599+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.332080+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.398200+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.052418+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.017959+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.414734+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.090990+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.468769+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.085920+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.347270+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.056838+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.535694+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.830501+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.397439+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.470367+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.010042+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.220162+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.242049+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.646826+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.622867+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.464467+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.962106+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.951153+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.909093+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.667802+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.684517+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.148696+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.095056+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.122135+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.624621+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.625560+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.975562+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.466807+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.416835+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.232130+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.867570+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.946100+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.837966+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.128665+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.876608+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.314572+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.064882+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.056201+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.772931+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.784729+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.606385+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.989550+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.587140+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.869636+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.224010+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.680114+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.559351+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.393407+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.307509+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.486091+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.773699+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.699509+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.104776+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.540619+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.805372+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.298602+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.050200+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.357341+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.451134+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.603684+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.372758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.399812+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.441469+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.830110+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.028522+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.777909+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.344272+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.030539+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.397104+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.225088+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.763514+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.091670+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.202897+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.963991+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.402084+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.231664+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.682906+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.533014+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.734101+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.861302+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.322260+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.538800+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.216952+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.969302+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.507500+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.654822+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.426754+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.803083+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.798073+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.327976+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.705866+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.140566+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.892363+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.723131+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.742267+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.158104+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.051995+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.975927+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.590380+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.835910+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.595220+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.575665+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.806269+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.319499+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.467969+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.573304+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.567283+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.395410+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.409601+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.298545+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.075107+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.811562+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.928532+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.362185+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.133050+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.992889+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.266479+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.168552+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.186732+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.413098+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.355233+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.042986+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.871335+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.682206+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.708339+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.488966+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.217449+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.112339+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.768396+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.613383+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.804474+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.117743+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.820587+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.466033+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.683635+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.316804+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.352014+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.890890+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.097975+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.142709+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.237929+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.189280+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.078411+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.789195+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.007228+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.468566+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.702988+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.447352+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.197019+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.389770+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.522740+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.000782+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.411541+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.168214+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.421050+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.558884+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.144498+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.864438+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.678716+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.483412+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.001788+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.611570+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.501377+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.189323+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.240312+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.085586+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.678045+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.116930+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.718682+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.990679+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.731910+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.422364+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.139927+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.707126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.283049+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.760011+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.976551+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.039545+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.500112+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.115434+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.406223+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.298139+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.154757+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.311295+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.146119+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.085265+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.133730+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.886710+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.600988+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.800093+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.045931+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.510772+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.762292+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.005697+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.233619+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.955760+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.565419+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.752358+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.243459+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.659496+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.519815+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.576059+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.780787+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.808858+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.425010+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.578179+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.053265+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.024219+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.021473+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.966083+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.377532+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.244919+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.316305+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.862824+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.702367+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.819826+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.607818+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.213036+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.461826+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.760909+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.216977+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.924506+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.176020+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.053748+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.865017+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.485230+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.274703+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.309426+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.244921+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.997473+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.991011+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.854865+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.710002+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.858265+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.560045+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.970100+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.375449+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.210542+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.488397+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.080320+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.160866+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.730429+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.413577+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.854105+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.346812+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.624774+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.213668+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.967364+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.837520+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.224531+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.979023+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.336558+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.170236+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.749091+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.554603+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.709199+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.920223+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.585240+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.616257+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.971627+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.180808+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.468426+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.415675+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.456584+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.749094+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.404263+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.085644+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.444893+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.384695+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.477224+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.616810+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.991841+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.292478+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.448014+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.643593+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.216406+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.766732+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.363466+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.979445+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.981544+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.078915+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.811051+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.042418+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.776513+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.641864+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.285061+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.806762+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.148869+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.028706+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.968696+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.722637+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.502665+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.752166+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.090239+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.703080+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.397605+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.521923+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.861029+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.775170+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.014696+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.265937+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.930961+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.874574+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.303546+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.426974+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.382735+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.913623+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.124897+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.049174+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.326337+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.713593+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.030255+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.326278+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.760317+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.899838+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.997309+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.415740+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.181885+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.806855+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.916913+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.928135+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.298890+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.860583+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.807156+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.819124+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.511177+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.699014+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.881985+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.754568+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.348250+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.232154+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.537871+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.246432+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.315732+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.370521+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.442044+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.818610+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.431584+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.364391+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.596031+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.746479+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.406287+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.378207+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.053145+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.156963+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.047077+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.761431+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.401498+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.870539+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.124464+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.746092+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.811449+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.759122+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.904642+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.077529+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.086685+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.877520+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.329590+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.137737+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.402021+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.647755+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.170712+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.943865+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.920397+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.384691+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.214414+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.379968+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.514198+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.351948+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.824333+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.558356+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.472735+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.841314+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.039302+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.181950+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.163428+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.578711+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.512709+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.700728+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.530680+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.367827+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.900567+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.785244+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.759596+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.177961+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.761925+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.398706+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.429348+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.870057+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.465009+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.698934+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.524587+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.766848+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.293346+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.199911+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.475458+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.815263+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.748040+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.528191+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.254425+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.805240+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.693369+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.992438+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.216593+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.896278+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.217172+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.457463+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.686532+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.218466+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.534897+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.311845+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.387531+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.472903+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.044200+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.040808+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.556193+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.461918+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.923713+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.956339+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.217586+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.813048+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.232856+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.572016+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.593114+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.750701+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.255317+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.079471+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.566789+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.236772+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.551612+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.414834+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.630783+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.092950+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.744167+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.814690+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.898317+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.154532+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.807125+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.844835+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.712565+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.789307+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.563402+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.899119+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.588612+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.283178+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.808529+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.473836+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.742093+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.460895+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.859341+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.340710+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.486543+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.308418+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.050503+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.021254+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.611799+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.286508+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.358168+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.377453+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.029194+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.156376+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.722437+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.014538+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.419897+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.248335+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.305699+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.338142+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.969391+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.073348+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.823265+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.827238+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.115209+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.880395+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.773555+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.545730+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.493286+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.798261+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.331007+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.735799+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.885528+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.237218+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.977005+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.563373+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.878744+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.324205+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.387867+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.715430+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.050146+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.258178+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.623256+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.696581+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.236004+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.094116+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.178393+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.610960+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.229009+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.198758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.891316+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.226256+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.161028+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.257608+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.807321+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.197135+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.170155+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.855695+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.007946+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.474848+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.557283+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.064971+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.148770+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.677645+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.356522+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.466504+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.894438+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.883234+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.485612+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.645336+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.586682+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.634474+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.264082+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.874710+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.129919+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.714543+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.296813+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.272644+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.887341+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.656265+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.113918+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.809570+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.147299+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.922889+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.407283+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.467053+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.088180+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.158113+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.353085+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.306109+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.892922+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.259554+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.195868+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.966569+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.524892+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.746952+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.412884+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.988543+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.187196+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.420986+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.052952+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.108569+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.086838+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.073611+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.673925+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.381567+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.930092+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.767523+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.746077+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.048046+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.261467+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.593068+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.246639+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.363317+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.636928+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.285696+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.706519+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.135961+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.021054+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.142444+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.642171+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.699481+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.362233+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.661316+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.663134+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.868325+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.037358+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.039890+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.892851+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.756791+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.754815+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.664765+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.670051+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.421035+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.303741+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.365472+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.150132+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.398534+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.272117+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.958787+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.894544+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.829215+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.357935+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.666216+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.826101+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.175427+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.185710+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.883380+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.575161+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.232506+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.780518+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.686240+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.398328+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.079195+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.121973+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.779675+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.374754+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.181862+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.864144+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.466384+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.773568+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.243785+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.118485+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.249964+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.348249+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.562767+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.097426+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.702029+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.397490+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.250183+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.927248+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.032567+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.491404+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.646351+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.460106+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.950897+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.549880+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.614599+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.376963+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.351107+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.872539+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.059153+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.485533+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.624510+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.409163+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.230638+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.664905+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.331041+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.068888+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.858323+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.369036+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.330613+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.532413+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.212351+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.641946+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.984263+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.258275+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.668276+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.890345+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.757462+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.967864+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.822700+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.885352+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.115682+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.648917+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.046534+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.377641+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.131827+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.205467+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.749576+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.702961+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.930750+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.156356+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.779122+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.398312+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.061353+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.300586+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.901508+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.920090+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.477387+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.015218+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.114786+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.083400+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.181628+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.789256+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.024562+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.691366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.529580+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.559049+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.565828+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.061119+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.933722+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.931028+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.303922+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.635032+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.264086+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.948259+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.848030+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.459391+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.008383+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.790893+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.970251+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.350486+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.778707+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.508000+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.250584+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.244003+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.102085+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.301740+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.551261+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.001221+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.480498+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.827951+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.582427+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.166920+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.147662+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.006888+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.652376+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.573261+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.308799+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.480992+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.149322+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.426473+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.884447+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.581272+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.357575+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.906173+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.555508+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.925416+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.268890+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.774020+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.929354+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.255657+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.270124+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.807899+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.263519+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.977894+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.232709+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.099392+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.602880+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.210381+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.772897+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.554595+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.737088+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.846294+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.271106+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.050524+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.961662+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.353146+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.265872+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.644594+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.929392+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.473172+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.525154+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.316349+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.514256+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.292446+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.560750+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.001778+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.169499+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.395922+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.371217+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.720738+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.178940+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.616354+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.862588+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.326137+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.427182+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.080796+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.452936+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.336543+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.425373+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.818915+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.656595+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.920418+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.863646+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.831506+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.278343+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.557886+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.730175+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.960003+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.286621+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.311143+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.754029+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.865747+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.748945+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.955941+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.206874+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.447895+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.825748+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.783081+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.861857+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.122387+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.393663+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.869496+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.721187+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.238384+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.891617+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.529282+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.536618+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.210114+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.322953+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.246750+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.179726+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.404889+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.713893+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.807154+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.865198+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.737761+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.227376+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.267061+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.910101+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.372557+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.444563+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.320146+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.729969+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.964797+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.927652+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.345333+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.723875+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.942135+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.822851+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.544785+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.862877+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.097414+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.935796+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.926850+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.790341+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.244165+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.555071+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.545700+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.432798+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.632585+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.810194+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.327550+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.383534+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.982799+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.354047+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.973726+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.686132+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.810654+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.881134+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.493005+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.285864+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.483325+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.292296+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.424988+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.142109+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.145030+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.749376+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.129000+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.736171+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.192780+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.901836+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.064068+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.274311+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.055450+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.401173+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.053947+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.723615+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.496105+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.243460+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.203254+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.329047+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.749221+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.894536+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.495150+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.115726+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.539837+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.873651+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.693926+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.851437+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.227060+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.205992+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.419380+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.534197+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.225700+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.279854+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.043948+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.501033+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.960213+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.042387+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.036160+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.956137+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.708346+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.202174+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.208617+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.102971+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.947151+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.957506+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.472427+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.973697+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.953525+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.219719+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.972370+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.173032+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.726051+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.007350+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.292930+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.106800+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.780812+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.341884+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.902241+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.100638+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.858235+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.192216+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.578818+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.521827+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.690474+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.212077+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.087263+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.459260+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.555683+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.308300+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.463164+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.112824+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.552074+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.962743+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.873220+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.079449+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.594061+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.095583+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.271708+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.189206+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.362259+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.031213+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.694157+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.681281+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.164258+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.264109+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.277072+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.916971+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.668396+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.015264+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.589334+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.794508+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.702000+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.675295+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.893257+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.641128+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.153539+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.704073+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.275939+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.448953+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.615925+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.478764+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.885217+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.084695+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.571103+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.489960+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.030952+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.415335+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.456503+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.693677+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.334249+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.357255+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.025841+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.879345+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.945772+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.725337+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.386251+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.721186+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.335663+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.695488+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.833419+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.852968+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.280122+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.035707+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.583750+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.181294+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.500744+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.738697+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.441205+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.663702+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.717064+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.180100+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.822064+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.403103+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.741638+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.923869+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.887567+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.051324+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.464539+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.772582+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.404121+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.271778+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.576335+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.559288+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.124303+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.220388+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.134504+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.202611+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.500989+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.561166+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.410616+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.231224+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.865526+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.366529+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.537583+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.491314+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.994412+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.180103+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.622713+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.201044+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.474998+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.698459+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.259673+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.329396+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.822116+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.850584+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.307193+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.865078+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.610883+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.186113+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.171804+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.977718+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.280096+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.676509+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.864004+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.468333+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.501929+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.976500+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.734823+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.820579+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.581393+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.759503+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.239731+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.847664+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.702585+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.443615+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.141820+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.795555+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.321952+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.239101+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.977898+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.613564+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.591302+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.252371+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.048901+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.176078+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.826425+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.452998+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.873276+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.800373+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.454248+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.871523+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.047109+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.837956+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.786308+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.399834+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.888234+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.376149+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.004745+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.170088+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.189429+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.035159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.356982+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.270150+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.296283+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.729407+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.022575+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.078687+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.760113+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.803179+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.699808+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.406305+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.686395+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.916035+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.773595+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.343898+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.736838+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.690971+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.575086+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.041074+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.870674+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.715577+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.303667+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.436391+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.962363+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.849550+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.920820+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.201508+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.452527+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.672984+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.091233+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.570198+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.328505+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.946097+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.362924+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.164827+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.052639+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.764576+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.260441+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.801400+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.602849+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.368096+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.317966+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.398784+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.841661+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.380064+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.994773+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.036564+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.890705+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.724161+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.178937+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.120408+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.756448+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.191255+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.269652+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.652813+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.832747+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.415841+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.163560+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.352675+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.242257+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.093905+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.032286+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.771707+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.856478+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.927550+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.962281+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.062070+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.362063+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.164837+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.284838+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.199124+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.158852+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.912476+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.384341+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.997370+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.071241+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.562805+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.777127+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.619912+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.506865+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.312160+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.020965+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.506113+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.978519+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.698833+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.680928+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.694287+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.694186+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.991439+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.108829+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.789317+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.178950+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.701855+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.605122+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.393801+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.001960+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.931966+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.873106+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.514363+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.640009+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.951920+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.988036+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.371163+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.646947+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.920604+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.657205+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.366992+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.504151+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.195475+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.192856+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.847287+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.596587+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.244541+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.170504+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.825377+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.286683+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.988918+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.925886+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.265072+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.922931+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.157747+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.310532+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.152044+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.181505+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.124904+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.430740+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.818538+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.391516+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.637249+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.515211+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.418416+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.450265+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.571109+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.467111+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.797210+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.678086+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.980675+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.121542+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.555985+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.249734+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.207242+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.039653+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.277623+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.927746+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.810609+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.522681+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.602780+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.593095+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.923064+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.275379+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.129276+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.396202+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.664599+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.049923+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.521640+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.355289+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.687780+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.556779+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.072171+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.682296+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.586060+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.815948+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.252348+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.364106+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.490736+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.687253+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.198024+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.065146+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.084920+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.199588+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.379219+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.577257+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.945617+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.374653+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.720555+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.424505+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.779199+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.972850+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.571078+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.987905+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.645790+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.238242+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.738820+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.820354+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.201717+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.924630+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.298153+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.653493+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.330113+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.670913+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.960879+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.939390+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.047625+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.688909+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.641399+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.639473+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.198955+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.454109+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.368635+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.672809+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.692957+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.446102+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.989659+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.615749+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.246786+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.908718+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.916829+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.089758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.459581+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.598050+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.197454+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.017009+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.502060+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.492722+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.806290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.437869+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.435397+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.921997+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.274002+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.794142+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.821383+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.903704+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.745660+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.298949+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.031742+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.140991+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.387271+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.149254+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.793855+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.732256+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.921845+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.516727+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.556207+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.373565+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.383288+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.151977+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.503927+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.545563+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.437527+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.751375+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.983263+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.333704+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.802032+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.945812+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.858674+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.079551+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.974389+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.106635+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.584856+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.661675+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.229327+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.724760+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.343405+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.881874+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.508506+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.830087+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.450013+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.008285+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.213593+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.039850+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.736852+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.827461+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.240168+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.829635+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.326499+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.774081+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.803472+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.938358+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.964081+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.366645+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.924193+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.363816+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.578019+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.451674+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.448916+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.758950+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.174250+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.339846+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.243981+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.815678+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.430310+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.242042+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.718958+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.793509+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.712913+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.404239+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.767944+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.725881+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.829143+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.442285+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.729104+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.402980+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.238257+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.190126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.048768+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.913787+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.024896+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.832786+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.885138+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.399068+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.747645+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.415286+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.796447+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.372496+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.424566+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.072387+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.386831+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.893276+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.607662+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.431628+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.504207+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.194672+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.179796+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.939799+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.427629+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.383806+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.907733+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.480786+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.799418+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.118826+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.575426+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.840259+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.038802+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.063383+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.270887+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.874423+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.359396+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.919687+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.953418+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.763865+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.363243+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.804398+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.351715+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.099500+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.469692+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.550741+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.043980+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.733052+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.385304+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.230049+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.785099+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.949181+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.683215+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.047303+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.788089+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.835943+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.610236+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.887286+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.191754+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.144667+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.213418+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.283351+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.603650+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.114014+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.485904+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.482211+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.502200+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.481387+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.356541+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.877173+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.496218+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.099001+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.141590+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.628800+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.009863+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.019236+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.283095+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.436733+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.343624+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.967770+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.854178+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.854727+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.113616+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.362982+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.066392+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.273920+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.442079+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.787006+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.970609+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.951163+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.214466+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.528579+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.934139+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.772131+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.277583+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.165820+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.370279+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.939200+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.312336+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.476174+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.240879+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.329597+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.321109+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.622517+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.558687+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.238990+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.637000+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.231574+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.021535+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.520740+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.984581+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.123653+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.524341+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.269224+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.935360+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.633625+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.632636+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.180742+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.131490+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.888437+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.788813+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.082903+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.481539+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.426376+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.773506+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.778665+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.938581+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.196399+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.685165+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.734417+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.797116+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.911673+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.744998+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.978068+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.165030+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.833427+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.376566+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.876194+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.627824+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.984285+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.933753+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.928806+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.127741+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.190772+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.505588+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.222894+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.886522+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.512654+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.577015+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.530715+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.676062+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.955606+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.005535+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.310493+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.436577+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.016752+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.541762+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.320537+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.534783+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.560122+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.822001+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.729763+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.302218+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.424862+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.356207+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.101745+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.927199+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.265192+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.419281+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.388454+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.067100+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.432291+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.745255+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.834131+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.717476+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.530800+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.277524+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.722549+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.050105+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.430424+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.133432+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.647981+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.864480+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.473524+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.038235+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.274625+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.265646+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.734903+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.033164+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.192453+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.136119+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.942667+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.817719+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.032901+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.245646+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.044667+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.864590+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.543293+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.031573+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.952292+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.294064+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.030072+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.806987+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.967301+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.052531+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.535807+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.577593+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.780768+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.274552+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.397336+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.180060+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.601868+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.932452+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.763743+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.426142+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.246015+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.229286+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.045156+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.331058+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.449440+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.874309+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.341296+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.335366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.427066+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.336053+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.881535+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.799043+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.241065+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.936399+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.030722+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.320600+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.560704+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.920340+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.055094+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.264530+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.420279+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.446555+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.385804+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.186376+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.878756+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.167300+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.355540+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.369841+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.138362+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.599585+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.960476+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.252839+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.425148+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.367235+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.194756+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.005856+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.404280+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.843659+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.697496+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.264433+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.925660+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.512711+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.705548+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.884327+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.533749+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.721055+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.458798+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.097001+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.455607+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.916886+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.726693+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.045396+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.739110+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.629496+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.851964+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.080106+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.005364+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.025254+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.680322+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.525958+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.275313+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.913855+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.322994+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.206117+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.297260+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.851864+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.971793+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.266767+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.415052+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.112254+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.047672+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.585069+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.076191+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.416913+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.062323+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.011479+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.875861+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.832290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.041433+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.478391+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.692151+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.132391+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.522402+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.549093+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.769834+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.091397+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.411141+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.080151+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.533848+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.435437+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.966401+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.382381+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.813797+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.506419+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.136770+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.135594+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.346625+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.274790+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.119529+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.366753+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.079999+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.355107+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.044010+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.078692+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.163525+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.782171+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.768745+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.568311+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.094871+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.964607+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.126557+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.210064+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.083144+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.783351+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.128523+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.822394+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.827738+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.073130+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.968674+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.730657+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.728342+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.213578+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.791237+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.014580+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.085481+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.587136+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.416440+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.469770+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.405393+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.194035+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.885052+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.404321+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.137969+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.274051+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.027005+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.897513+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.318421+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.809577+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.314194+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.379775+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.679502+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.210207+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.671886+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.450796+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.004297+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.116918+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.975431+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.853574+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.859722+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.747118+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.148550+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.372103+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.630875+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.462962+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.864847+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.223166+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.869996+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.128680+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.489322+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.586339+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.583652+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.508575+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.983995+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.118591+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.018241+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.292441+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.509604+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.230092+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.527216+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.303792+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.318519+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.428102+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.804342+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.333207+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.430320+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.975313+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.684503+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.107808+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.927842+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.420098+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.886103+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.674397+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.908780+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.449270+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.517378+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.216832+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.114300+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.887889+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.683307+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.060295+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.710076+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.968702+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.580729+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.041755+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.164171+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.004451+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.036192+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.142773+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.749917+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.235261+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.688434+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.246818+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.752291+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.437598+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.408322+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.305607+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.002116+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.530401+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.995631+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.174106+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.063064+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.144236+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.264902+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.496327+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.485382+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.456933+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.166287+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.293674+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.308507+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.005221+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.370620+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.761120+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.127453+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.381978+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.612496+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.994115+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.223605+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.478189+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.147514+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.894750+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.878709+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.759916+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.057300+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.088480+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.195289+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.827800+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.978868+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.875174+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.901615+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.183418+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.151693+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.503402+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.179488+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.277170+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.219530+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.468567+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.762124+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.350957+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.798279+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.916538+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.335719+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.047207+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.312225+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.763340+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.489941+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.709559+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.974121+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.802057+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.704003+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.199492+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.324041+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.637759+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.097129+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.738628+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.383248+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.269273+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.102585+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.378648+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.344459+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.078933+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.247234+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.179989+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.088722+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.751338+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.096887+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.417753+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.733758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.372131+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.926551+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.081286+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.883503+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.222902+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.565109+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.692169+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.304829+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.188923+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.044512+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.763993+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.983706+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.770397+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.789696+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.862221+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.534971+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.087785+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.182104+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.787362+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.370263+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.019537+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.033289+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.310449+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.116071+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.067805+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.203355+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.532298+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.523702+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.438176+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.822650+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.895686+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.963085+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.249408+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.091791+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.362025+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.859492+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.435670+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.003825+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.692848+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.225774+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.880046+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.866255+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.740378+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.188747+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.254714+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.605270+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.409526+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.804898+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.223469+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.714708+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.380401+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.025203+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.907538+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.209613+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.495115+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.133540+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.734684+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.675434+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.694198+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.828407+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.672873+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.611924+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.586570+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.951425+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.484344+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.371164+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.204563+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.539424+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.046226+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.339965+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.775829+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.454228+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.489301+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.940545+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.757124+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.498851+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.543304+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.910977+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.708632+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.743715+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.650508+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.997749+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.866511+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.656494+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.847981+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.498985+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.009075+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.999617+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.107437+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.709997+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.317683+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.319886+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.474011+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.577672+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.821582+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.290635+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.765083+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.571585+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.619598+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.670466+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.306975+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.139771+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.329817+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.136541+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.874318+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.816782+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.008041+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.792478+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.430970+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.787616+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.410897+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.216043+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.807403+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.491898+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.643291+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.541087+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.077474+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.693945+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.523358+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.282586+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.487918+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.597674+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.877578+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.372064+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.304314+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.863055+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.367506+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.789237+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.945983+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.431826+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.661754+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.189383+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.989113+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.722443+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.496504+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.895092+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.720954+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.163314+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.052527+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.194395+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.410687+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.283431+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.413599+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.895930+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.533854+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.458135+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.463428+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.419664+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.732727+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.513547+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.900566+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.358937+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.155107+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.113237+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.843355+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.097840+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.812768+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.837715+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.805602+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.615990+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.595864+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.859496+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.973976+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.508816+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.336702+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.292866+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.898889+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.861526+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.122169+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.846849+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.836458+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.820529+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.068159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.779936+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.736556+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.931920+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.299689+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.642315+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.133939+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.716436+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.965072+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.716637+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.804625+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.903672+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.849553+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.688454+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.849823+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.768573+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.057032+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.209392+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.430381+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.231712+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.780704+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.121680+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.124135+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.169443+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.713787+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.015108+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.888780+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.288912+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.827175+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.154309+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.040920+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.926419+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.970764+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.846109+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.123248+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.808267+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.777850+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.814589+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.460535+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.598116+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.063618+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.415125+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.816172+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.504608+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.039762+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.363929+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.408425+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.978751+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.095663+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.945420+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.059157+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.524299+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.166904+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.388923+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.387019+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.772707+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.810517+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.211884+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.764677+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.381987+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.612810+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.129603+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.825240+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.984245+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.466895+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.819166+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.331476+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.089005+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.944344+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.757312+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.657439+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.943452+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.754500+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.965737+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.126881+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.916675+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.311686+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.388189+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.761904+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.040010+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.540587+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.405717+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.803577+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.208610+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.822863+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.088240+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.266007+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.581784+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.716846+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.737893+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.062046+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.902481+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.754147+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.978588+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.209106+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.341649+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.593961+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.328218+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.724922+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.230579+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.315831+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.567830+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.090852+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.487958+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.215347+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.037518+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.293092+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.924540+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.537889+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.000421+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.337054+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.427056+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.457319+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.252306+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.849464+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.734712+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.165640+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.918757+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.682003+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.174136+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.337040+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.911557+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.309417+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.550012+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.547717+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.882806+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.059533+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.376979+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.809346+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.488257+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.738734+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.571878+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.880277+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.778300+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.850822+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.799252+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.421275+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.697622+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.871008+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.431134+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.405284+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.677893+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.014877+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.841699+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.861567+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.766097+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.756187+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.534189+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.919579+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.956073+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.786936+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.105973+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.024526+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.636333+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.507050+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.894337+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.545886+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.815522+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.191994+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.027016+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.682177+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.129436+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.197776+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.405065+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.237905+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.535383+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.730821+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.671526+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.412105+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.837044+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.077668+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.040999+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.197505+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.796462+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.058974+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.093471+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.743752+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.532856+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.133732+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.143347+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.487302+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.180215+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.630586+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.901758+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.417058+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.951555+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.760206+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.639403+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.611456+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.558500+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.490950+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.501546+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.515459+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.791296+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.190337+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.050872+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.638325+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.915534+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.409538+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.764891+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.621785+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.164787+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.638659+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.488547+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.416166+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.664577+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.339765+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.460832+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.642086+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.646046+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.791892+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.973435+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.428605+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.574252+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.488235+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.613881+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.687372+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.497762+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.026111+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.717472+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.931213+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.736523+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.414147+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.844032+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.764886+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.082735+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.041071+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.118529+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.110741+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.946174+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.546685+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.581489+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.742934+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.940936+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.283299+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.759199+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.725458+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.715291+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.456567+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.950283+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.417455+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.366729+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.325677+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.869080+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.804148+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.797577+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.034290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.558265+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.732755+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.682116+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.499168+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.218812+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.951466+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.212399+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.455231+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.316975+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.042794+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.383916+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.133103+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.747392+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.805001+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.864991+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.629834+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.754290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.898751+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.987298+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.190659+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.836310+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.395547+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.955813+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.871845+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.540873+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.014522+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.770756+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.472712+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.706855+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.630804+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.926463+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.069828+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.354195+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.272179+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.310103+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.350286+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.869583+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.276332+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.661421+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.477228+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.630941+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.929787+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.389212+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.090943+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.115691+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.024938+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.141301+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.852879+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.454217+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.857381+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.561359+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.059237+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.817764+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.611768+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.717091+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.451284+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.721135+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.500129+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.064543+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.108962+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.433409+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.806039+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.074785+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.252685+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.126728+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.381365+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.587468+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.016681+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.987004+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.096587+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.285287+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.323282+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.574821+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.910495+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.788929+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.765859+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.918770+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.867437+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.226580+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.550862+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.868498+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.003103+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.420707+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.762302+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.173923+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.514414+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.823935+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.346145+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.660876+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.181121+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.955984+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.930715+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.742944+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.454504+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.211566+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.839043+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.861497+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.877254+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.763799+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.946111+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.360258+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.302762+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.391718+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.443555+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.529170+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.574315+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.771096+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.136794+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.579458+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.747588+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.005677+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.302946+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.912806+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.038843+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.734854+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.834820+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.468910+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.419278+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.880538+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.743878+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.206197+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.944477+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.174285+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.961243+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.135896+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.771879+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.239846+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.314401+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.842034+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.448497+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.756428+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.054447+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.902236+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.403253+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.784332+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.695667+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.445032+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.618779+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.210350+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.743014+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.148004+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.753501+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.879280+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.218769+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.756871+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.944736+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.260247+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.227976+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.589159+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.334093+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.448097+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.397093+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.516870+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.514230+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.546988+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.587320+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.872561+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.204764+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.636768+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.569513+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.244073+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.011575+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.946074+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.224221+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.972801+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.050379+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.510401+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.294457+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.944629+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.031383+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.049594+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.785827+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.268557+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.592686+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.855607+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.342102+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.787472+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.082085+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.196299+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.122029+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.695268+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.029130+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.724961+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.916494+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.339834+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.906849+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.529818+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.465774+0200
        SID:2019214
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.656576+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.014723+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.098117+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.404819+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.141122+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.953303+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.132064+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.552439+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.703866+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.025943+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.820620+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.210342+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.918505+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.728092+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.020374+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.007380+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.165273+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.711977+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.390168+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.923457+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.702119+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.623117+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.148734+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.636454+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.841916+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.097210+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.173690+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.085693+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.421257+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.953236+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.998764+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.585309+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.431735+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.106135+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.780531+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.906449+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.314651+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.627007+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.227426+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.470215+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.496269+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.790817+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.393057+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.856973+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.321050+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.845415+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.662784+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.459901+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.943398+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.913875+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.153374+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.524671+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.023419+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.468470+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.151417+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.624809+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.301178+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.394694+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.315403+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.232141+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.978783+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.093598+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.240774+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.524235+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.822499+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.175693+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.402277+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.407265+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.633145+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.664972+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.013546+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.044264+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.407430+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.038962+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.434805+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.556802+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.760286+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.763535+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.461502+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.161701+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.579627+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.524232+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.731025+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.939588+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.198015+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.648057+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.834836+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.913188+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.801239+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.779449+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.078617+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.970216+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.205114+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.467048+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.876913+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.609537+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.636681+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.549448+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.788179+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.200547+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.441686+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.278246+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.859395+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.228162+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.094755+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.409462+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.405594+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.104439+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.548241+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.254506+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.117786+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.951243+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.108916+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.799916+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.967116+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.071634+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.646999+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.027923+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.349028+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.887043+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.310879+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.282535+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.718472+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.691644+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.419738+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.518120+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.326718+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.720148+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.483668+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.557355+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.024771+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.642964+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.465738+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.069657+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.480771+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.907631+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.161749+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.533064+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.221215+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.270384+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.562947+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.146648+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.032130+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.410920+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.778508+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.506246+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.669522+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.845962+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.949786+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.368097+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.276454+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.256511+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.730886+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.562366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.906460+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.137502+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.190655+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.238671+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.832155+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.315164+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.319365+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.259192+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.590506+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.965896+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.522671+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.676738+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.824181+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.994938+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.280401+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.613313+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.912843+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.643660+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.935479+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.208857+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.150743+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.204268+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.534548+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.125024+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.134096+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.544402+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.242761+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.761001+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.731485+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.936699+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.009896+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.291417+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.857203+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.309736+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.662982+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.574362+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.905006+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.349979+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:16.839065+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.108426+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.745041+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.154146+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.046068+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.965639+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.010377+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.994595+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.915373+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.159485+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.893306+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.789850+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.689659+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.585426+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.088410+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.871037+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.816264+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.787005+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.833670+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.430149+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.498331+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.549971+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.414636+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.471971+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.715203+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.122552+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.976525+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.576232+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.105836+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.407042+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.719217+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.825087+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.410549+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.367757+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.694628+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.537970+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.854660+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.864669+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.705970+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.321595+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.823809+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.571252+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.264290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.202055+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.486250+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.249841+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.294744+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.622829+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.278521+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.339296+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.759053+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.538995+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.956028+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.991319+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.957516+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.728600+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.219390+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.311269+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.579426+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.610264+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.002671+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.604933+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.724001+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.443146+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.198874+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.136094+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.827275+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.314802+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.429291+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.537021+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.546836+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.061431+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.668236+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.225201+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.729595+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.722830+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.574614+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.188986+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.640187+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.168790+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.514956+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.725381+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.770221+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.429816+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.170516+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.012363+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.530150+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.017186+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.356044+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.820691+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.579965+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.446123+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.949882+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.266742+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.543786+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.262000+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.821829+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.057015+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.663574+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.955495+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.735637+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.434275+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.607990+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.848559+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.488326+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.285346+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.667162+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.958900+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.886357+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.932786+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.859179+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.533195+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.019699+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.377222+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.046152+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.654065+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.223457+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.905343+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.831119+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.505021+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.591305+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.260811+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.836712+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.456610+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.983088+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.307920+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.136579+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.906127+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.467640+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.355701+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.026415+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.734702+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.836427+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.028305+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.756371+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.055500+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.865289+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.160186+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.875001+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.202594+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.381003+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.279558+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.699341+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.131123+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.081797+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.100618+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.322116+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.704169+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.135841+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.495185+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.224624+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.146091+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.112674+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.072995+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.312606+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.677403+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.703816+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.199194+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.110165+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.904665+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.561294+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.335849+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.402072+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.443001+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.319638+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.626619+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.213705+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.847133+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.480211+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.364527+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.351130+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.375601+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.429516+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.746924+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.242186+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.868878+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.776459+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.083825+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.555856+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.218630+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.920646+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.438063+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.398112+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.162178+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.724161+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.361918+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.924550+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.341420+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.530189+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.841970+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.091380+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.897296+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.191395+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.917351+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.794898+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.076863+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.477132+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.954236+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.521357+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.328606+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.961185+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.714610+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.370077+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.076331+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.235815+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.261505+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.795797+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.775695+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.439465+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.455338+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.005139+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.485508+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.787915+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.943157+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.130573+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.348620+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.111501+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.432140+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.791977+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.069585+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.763115+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.587944+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.611179+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.275803+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.548749+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.270071+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.743117+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.410574+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.007212+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.506484+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.444094+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.503214+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.815156+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.882382+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.719606+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.663602+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.693727+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.804258+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.879874+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.541334+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.418584+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.592937+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.259529+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.655937+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.874657+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.523025+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.931381+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.588033+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.357264+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.586799+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.962166+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.428049+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.063125+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.688779+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.465434+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.134432+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.817049+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.235571+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.849472+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.848465+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.170074+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.968609+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.279917+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.734308+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.862231+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.817737+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.403105+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.246126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.236528+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.076008+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.710116+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.715847+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.098409+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.451740+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.373141+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.398706+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.353377+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.837699+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.218226+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.711877+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.492098+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.542364+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.886377+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.371912+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.045949+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.554881+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.744104+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.788028+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.300098+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.998962+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.074703+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.404748+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.821252+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.659196+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.214341+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.253512+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.565495+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.820799+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.213652+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.026339+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.969248+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.916755+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.391553+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.895159+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.384855+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.429866+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.418365+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.677427+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.563779+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.017299+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.517016+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.131430+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.375712+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.347624+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.161926+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.137669+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.361404+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.343120+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.411097+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.890762+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.524617+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.268892+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.975992+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.524799+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.211788+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.892290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.260931+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.154908+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.215277+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.068090+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.158774+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.950488+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.682109+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.519300+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.558482+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.755175+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.087629+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.594312+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.376872+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.696880+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.000842+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.120008+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.602924+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.328560+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.284325+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.235988+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.665508+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.539291+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.435461+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.940339+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.988336+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.347961+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.761025+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.259497+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.062166+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.221537+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.441185+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.547312+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.559396+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.577916+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.149094+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.962498+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.533053+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.355247+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.351095+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.343082+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.627273+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.439372+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.221068+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.693235+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.751763+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.832347+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.238937+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.371965+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.307253+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.940622+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.981515+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.821507+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.132651+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.136919+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.368222+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.687239+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.591766+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.295618+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.927413+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.627593+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.493811+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.212884+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.002104+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.560265+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.659518+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.399447+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.504133+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.119546+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.616983+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.149426+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.393577+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.124685+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.331427+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.347440+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.435500+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.321262+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.848873+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.289627+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.763245+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.553346+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.110227+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.488447+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.478294+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.722765+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.231217+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.446255+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.668290+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.355005+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.701257+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.963775+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.856366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.921945+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.145974+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.156862+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.169701+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.007975+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.983036+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.724380+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.046952+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.875144+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.366218+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.730515+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.994823+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.264004+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.252074+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.447423+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.830879+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.306133+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.896469+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.830612+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.700628+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.973066+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.846867+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.437353+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.325004+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.946159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.059372+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.118033+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.157413+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.581003+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.425651+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.337183+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.277835+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.434039+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.651224+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.164882+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.068154+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.220144+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.424582+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.574934+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.215959+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.071853+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.445353+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.745394+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.304455+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.007094+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.955235+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.068435+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.207302+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.048740+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.668399+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.874065+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.108951+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.730445+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.961197+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.714384+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.273193+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.002057+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.282376+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.262461+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.534000+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.750140+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.309136+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.378125+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.005967+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.209674+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.486428+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.242169+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.240424+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.260173+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.341142+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.313342+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.082008+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.325245+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.193763+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.709699+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.262059+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.300310+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.157892+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.387806+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.120198+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.383314+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.091019+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.417439+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.407714+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.109192+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.066095+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.947723+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.051448+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.659450+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.701952+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.782041+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.213884+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.478615+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.590936+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.011572+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.865477+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.962661+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.326209+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.459275+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.235045+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.650775+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.935315+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.290174+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.612054+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.385244+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.996845+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.559529+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.844105+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.662395+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.557045+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.796575+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.906268+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.200342+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.833443+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.346034+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.030795+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.111845+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.101987+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.711860+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.564611+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.819209+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.760526+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.282554+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.538383+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.674941+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.494156+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.848980+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.921550+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.481398+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.416741+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.873230+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.551898+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.665089+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.799550+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.037739+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.158518+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.367002+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.837582+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.791770+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.082345+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.642207+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.407804+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.113830+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.436767+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.839366+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.758331+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.392173+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.892452+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.526896+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.051127+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.082215+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.550781+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.382180+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.420106+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.718086+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.789550+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.391356+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.195135+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.488243+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.580086+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.187088+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.986723+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.431828+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.616361+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.772946+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.086527+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.721387+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.807228+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.422832+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.021856+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.766501+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.051127+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.858744+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.056130+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.031083+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.344742+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.526676+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.870751+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.663339+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.793312+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.907582+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.581073+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.707626+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.210410+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.643414+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.022621+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.583043+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.989995+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.535980+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.491551+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.506828+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.516203+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.231125+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.030067+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.931524+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.369335+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.782864+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.415732+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.955749+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.377231+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.145246+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.995082+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.568781+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.260662+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.935721+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.878943+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.393350+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.702231+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.966393+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.298732+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.862950+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.066931+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.036486+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.842594+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.892635+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.490398+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.586693+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.895265+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.703102+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.619963+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.111643+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.473596+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.476945+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.230129+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.822519+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.791191+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.536025+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.845074+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.526179+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.036093+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.677229+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.629178+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.177602+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.477111+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.100434+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.983698+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.282753+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.863547+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.620032+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.939564+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.496089+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.877520+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.500022+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.994751+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.673833+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.277140+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.166104+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.914395+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.820137+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.626816+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.833623+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.318109+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.341991+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.150543+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.729735+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.052029+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.079030+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.451462+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.972892+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.710437+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.217753+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.986115+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.701380+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.094481+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.909362+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.522445+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.336848+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.979557+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.524240+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.743949+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.274390+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.300443+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.858973+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.258901+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.784689+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.430638+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.516786+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.310133+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.214128+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.372238+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.600580+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.698248+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.305351+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.915543+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.436569+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.094821+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.955614+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.774978+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.835790+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.011277+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.417952+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.854551+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.751322+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.933002+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.386156+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.334941+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.936611+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.346967+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.240770+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.792362+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.995070+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.681091+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.887596+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.502266+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.947272+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.842412+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.378048+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.378263+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.288913+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.986963+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.396170+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.824809+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.187737+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.285179+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.105069+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.076033+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.221809+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.248363+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.384856+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.175964+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.825249+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.420061+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.870659+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.551604+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.428820+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.371919+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.710118+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.419493+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.623061+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.059229+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.889283+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.517135+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.187074+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.822471+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.341734+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.916170+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.421741+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.314457+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.560816+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.771986+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.431982+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.313743+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.325847+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.379339+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.573182+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.279285+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.463767+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.964387+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.594335+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.091301+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.360497+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.671872+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.181286+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.484749+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.374185+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.953251+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.779380+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.904406+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.991975+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.942399+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.115770+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.925962+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.921215+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.141804+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.393075+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.891784+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.105864+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.851984+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.734122+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.078840+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.424926+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.194870+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.992702+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.463786+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.027139+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.569159+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.075910+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.923125+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.461775+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.490859+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.732099+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.407604+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.421199+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.208555+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.302143+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.846183+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.703202+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.735128+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.003198+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.725728+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.831308+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.297840+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.136739+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.489644+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.284587+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.760849+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.925231+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.799765+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.150710+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.539300+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.757125+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.630265+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.458150+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.986780+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.016863+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.951495+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.324298+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.245986+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.266838+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.869714+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.916870+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.907415+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.155598+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.345591+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.552457+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.146911+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.146861+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.184705+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.567787+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.483425+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.063167+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.239211+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.670017+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.867381+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.947254+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.511934+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.360382+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.489486+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.269107+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.513454+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.446844+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.444087+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.881497+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.552366+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.758671+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.430633+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.509952+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.496980+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.948250+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.332455+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.685782+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.949725+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.198117+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.706662+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.636019+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.763783+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.051460+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.069665+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.043849+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.845676+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.563342+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.696292+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.168021+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.169178+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.456152+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.882883+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.350858+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.111572+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.522143+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.656864+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.364028+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.831081+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.637521+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.308145+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.619972+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.548115+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.616976+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.274299+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.833012+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.751986+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.007858+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.315764+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.903205+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.544349+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.846410+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.737832+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.933470+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.566621+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.275996+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.257120+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.211860+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.887944+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.451862+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.766939+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.842941+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.714970+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.453634+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.997343+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.048810+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.793097+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.972322+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.752423+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.450376+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.368670+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.463936+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.403022+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.507807+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.970991+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.544865+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.496921+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.491428+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.087248+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.891282+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.776385+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.867497+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.361560+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.742650+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.840304+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.943396+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.390004+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.100328+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.573128+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.454473+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.900581+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.948825+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.420607+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.933225+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.615895+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.481108+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.997761+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.284949+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.501456+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.373825+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.717931+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.695147+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.115808+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.412599+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.988141+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.196854+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.208030+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.958437+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.549665+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.863419+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.910861+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.844664+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.742927+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.845407+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.521797+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.088158+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.917407+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.109949+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.035707+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.552282+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.382762+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.851734+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.388273+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.834869+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.305837+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.176983+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.209610+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.244259+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.551760+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.497648+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.339334+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.977303+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.597233+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.749819+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.379794+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.469272+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.976857+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.685022+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.120474+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.739576+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.064854+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.450015+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.362685+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.708583+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.896637+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.802164+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.744987+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.255679+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.138500+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.884112+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.548136+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.963250+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.474856+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.322179+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.132108+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.211164+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.219015+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.305570+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.824709+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.414673+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.093657+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.923057+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.494963+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.267665+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.008607+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.221058+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.369763+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.032568+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.743376+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.666431+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.406479+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.011247+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.044566+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.496947+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.006768+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.816144+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.658619+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.036223+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.291832+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.262352+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.258817+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.125325+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.815651+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.846549+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.112071+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.968544+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.173113+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.119976+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.582463+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.262872+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.091251+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.819947+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.963932+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.741188+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.394498+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.987379+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.582601+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.263865+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.166098+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.200470+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.198381+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.450178+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.303194+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.993824+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.696742+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.967717+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.710434+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.548891+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.959606+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.508003+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.038116+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.023979+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.630308+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.745720+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.125277+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.959426+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.806778+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.814774+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.631414+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.488469+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.187295+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.578698+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.457884+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.953806+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.677178+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.466777+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.089985+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.066813+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.349370+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.453065+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.108537+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.325557+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.002534+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.085733+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.449469+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.095548+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.617163+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.115617+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.551167+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.747312+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.885962+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.775747+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.139353+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.235390+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.634760+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.085554+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.582041+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.507841+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.113499+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.217465+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.338378+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.916408+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.802322+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.419316+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.410264+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.312023+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.605792+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.798112+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.384383+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.344522+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.860182+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.296999+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.962160+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.256995+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.952398+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.649197+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.179456+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.652946+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.928605+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.304906+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.990739+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.880525+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.226493+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.337030+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.886708+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.319402+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.854058+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.420261+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.837518+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.633384+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.980232+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.170805+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.316862+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.418601+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.791010+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.667761+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.961284+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.975567+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.287817+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.375612+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.138338+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.623397+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.332625+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.530797+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.475913+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.483279+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.185435+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.762680+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.513745+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.431003+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.552753+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.302090+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.113588+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.126761+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.463916+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.853103+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.186606+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.867424+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.148076+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.654389+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.293619+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.468133+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.911705+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.209030+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.722647+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.600597+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.086676+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.725042+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.139369+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.850407+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.501934+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.280888+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.517236+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.113850+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.457225+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.841806+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.803167+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.224581+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.735358+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.257522+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.885756+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.334435+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.476298+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.778990+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.368097+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.609051+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.350007+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.338253+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.897299+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.760527+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.032998+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.667549+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.739583+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.204244+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.309275+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.637884+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.857474+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.511201+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.895614+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.082651+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.131924+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.794305+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.731365+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.717130+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.939246+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.361526+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.065080+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.831521+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.859629+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.509552+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.569751+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.042415+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.104182+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.072460+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.194093+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.674086+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.165355+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.872090+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.513200+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.703817+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.913947+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.135788+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.891014+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.169728+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.937561+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.361085+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.492118+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.730878+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.969493+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.979746+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.083666+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.881803+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.578338+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.721341+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.587619+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.632774+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.851675+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.436979+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.326282+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.362807+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:54.011670+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.531295+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.813540+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.632803+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.226497+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.875197+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.668850+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.348363+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.018952+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.632311+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.715319+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.983723+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.897361+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.101912+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.220771+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.561559+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.850358+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.978113+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.544338+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.493927+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.737332+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.736839+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.221754+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.254728+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.753808+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.602275+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.914568+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.400247+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.487584+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.550434+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.628379+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.155548+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.002091+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.300435+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.791593+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.767881+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.711499+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.977064+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.645450+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.746032+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.618971+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.637679+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.411823+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.931499+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.291375+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.117427+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.944975+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.112024+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.575420+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.329289+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.495988+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.945974+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.668488+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.848717+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.468204+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.527270+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.412944+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.631558+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.228425+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.558330+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.627805+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.014217+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.670198+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.790843+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.170294+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.504072+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.637020+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.136277+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.479732+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.241914+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.987103+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.383338+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.388621+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.822354+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.111858+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.641274+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.170306+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.157227+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.923967+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.382944+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.726231+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.166655+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.198468+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.711436+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.714446+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.976081+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.578756+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.127478+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.219566+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.749745+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.989114+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.797139+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.139214+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.630189+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.010381+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.296911+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.005286+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.377413+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.903051+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.834985+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.107218+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.248939+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.795320+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.667226+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.693219+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.268829+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.264698+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.091950+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.318277+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.141882+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.050257+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.443266+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.125974+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.762735+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.566441+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.792495+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.629607+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.751654+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.936708+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.451395+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.548059+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.189438+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.971871+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.848776+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.244830+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.063687+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.778805+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.995814+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.698819+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.418648+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.046282+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.683055+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:03.323288+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.075180+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.010802+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.812386+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.034946+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.169187+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.414198+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.797447+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.332398+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.867988+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.768633+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.970233+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.848352+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.091260+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.089444+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.596580+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.126219+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.036036+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.286097+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.998380+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.000982+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.548623+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.944220+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.241617+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.031003+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.985280+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.968086+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.420045+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.982931+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.409433+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.537081+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.869330+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.530638+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.878688+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.473030+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.869756+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.174106+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.562091+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.541215+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.087033+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.796762+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.451418+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.318085+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.668850+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.628501+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.977540+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.069230+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.771487+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.855395+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.310611+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.519663+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.272595+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.741574+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.460978+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.385296+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.907107+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.802424+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.744859+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.976984+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.819504+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.501362+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.120467+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.985463+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.703211+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.480901+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.034533+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.770726+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:11.902001+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.391555+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.050290+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.459281+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.159766+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.905387+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.518201+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.598563+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.435972+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.505511+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.738947+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.517595+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.914553+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.275983+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.850258+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.074202+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.005184+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.957915+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.048187+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.018346+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.080852+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.335567+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.626753+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.231796+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.283343+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.278107+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.948794+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.828224+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.634979+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.107657+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.875031+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.056365+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.580277+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.373267+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.950296+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.482542+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.722363+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.376785+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.650881+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.490841+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.145134+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.559918+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.811186+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.258543+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.881697+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.241979+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.317765+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.000591+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.257398+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.378144+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.815007+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.921779+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.775224+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.066808+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.754956+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.636937+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.300141+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.448339+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.986307+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.794109+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.688702+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.524067+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.335720+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.300871+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.845289+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.593885+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.339987+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.516351+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.011225+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.814963+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.003988+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.663767+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.752748+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.866334+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.612683+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.628965+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.459945+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.804463+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.699671+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.015686+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.629736+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.435640+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.934739+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.177107+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.779423+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.246992+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.900691+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.109751+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.918612+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.177371+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.795034+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.683115+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.169908+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.755488+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.016348+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.887635+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.862545+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.240267+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.157653+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.194161+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.514151+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.001545+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.262471+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.908633+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.335496+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.795218+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.385654+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.779797+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.977418+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.006094+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.534460+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.972523+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.364311+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.135333+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.309818+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.731538+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.439917+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.421808+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.967265+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.375698+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.678720+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.825614+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.002631+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.963369+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.106404+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.166583+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.883785+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.693039+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.524068+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.740796+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.494827+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.988314+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.250388+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.590235+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.467804+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.295866+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.277404+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.857068+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.385139+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.238288+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.057163+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.763792+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.146576+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.906114+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.445126+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.570038+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.150071+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.492068+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:33.202519+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.045060+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.696658+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.499473+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.078807+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.291571+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.524887+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.982946+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.835384+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.810187+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.537509+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.386840+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.504221+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.275803+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.042968+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.688023+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.392094+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.525788+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.479456+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.235230+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.464055+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.352661+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.007464+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.386113+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.541579+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.122544+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.359637+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.677041+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.388444+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.412332+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.238089+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.180329+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.830788+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.445331+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.087602+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.413559+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.595611+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.215254+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.914981+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.466438+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.841798+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.407745+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.208847+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.317005+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.269856+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.721752+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.269897+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.080004+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.852329+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.508999+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.616225+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.514469+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.491458+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.858981+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.691852+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.885324+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.591931+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.606794+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.623362+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.308429+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.486889+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.690690+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.220837+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.431310+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.620523+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.216609+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.561408+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.318845+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.591858+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.829682+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.555386+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.772317+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.399571+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.782433+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.011218+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.519619+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.259088+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.330176+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.557010+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.609030+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.152511+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.981346+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.766508+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.925270+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.942307+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.975696+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.861750+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.991567+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.695801+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.138162+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.057365+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.461554+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.270975+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.888517+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.954058+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.317360+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.133039+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.410615+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.930697+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:43.567944+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.724430+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.957567+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.742113+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.647085+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.972282+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.138726+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.385350+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.757970+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.545947+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.538933+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.413701+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.767998+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.766052+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.172943+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.885554+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.071008+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.940409+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.910256+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.520647+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.232376+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.322401+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.423798+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.562291+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.436705+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.257518+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.994012+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.644845+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.545548+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.355054+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.565228+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.621202+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.455314+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.039436+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.483802+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.310237+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.072912+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.902401+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.812633+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.391587+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.783324+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.000571+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.471569+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.297800+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.643357+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.944103+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.659229+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.505703+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.990002+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.616370+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.831929+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.636284+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.910448+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.144667+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.488729+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.385030+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.164538+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.111306+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.353893+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.826919+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.902149+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.575720+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.126888+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.302473+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.159705+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.808325+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.619619+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.685797+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.995020+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.377033+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.133563+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.201171+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.352106+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.997978+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.940240+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.622601+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.136780+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.006710+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.401623+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.245216+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.997197+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.262823+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.846595+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.441807+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.125180+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.693798+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.121689+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.838425+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.001379+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.800561+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.718124+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.150032+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.807761+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.693437+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.670832+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.175662+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.304658+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.645756+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.947601+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.169488+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.752965+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.342817+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.818133+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.939830+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.943183+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.613939+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.838339+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.375572+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.163890+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.694196+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.840600+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.713740+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.272270+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.215595+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.377047+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.386422+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.785698+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.382826+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.365250+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.503018+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.741395+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.988715+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.271472+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.868348+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.354769+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.170419+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.787576+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.371127+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.958073+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.313360+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.344040+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.603128+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.799666+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.730005+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.311194+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.243924+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.903246+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.007633+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.419763+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.896732+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.583372+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.142385+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.727730+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.549869+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.168610+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.930380+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.943084+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.709701+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.365990+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:43.311023+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.663913+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.257713+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.553306+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.414789+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.258261+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.817176+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.916587+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.372807+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.583377+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.957668+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.696374+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.287389+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.055195+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.326561+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.424874+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.885160+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.866877+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.686547+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.354119+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.423936+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.402780+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.015399+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.621625+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.196620+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.661300+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.316704+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.241973+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.302840+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.468158+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.200420+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.168972+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.317382+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.402913+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.788436+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.466884+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.001647+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.154302+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.650671+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.075174+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.641912+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.392113+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.777459+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.937100+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.837648+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.265694+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.451739+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.946356+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.013007+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.139874+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.552289+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.425799+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.366078+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.462004+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.933245+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.573415+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.958516+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.059471+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.806105+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.410120+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.522912+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.523093+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.774901+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.041832+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.226507+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.524689+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.784106+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.048814+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:50.746769+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.436825+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.624267+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.956461+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.782393+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.218546+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.612748+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:03.680721+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.890937+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.750851+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:10.479153+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.922040+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.501556+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.807970+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.357810+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.827331+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.330517+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.894658+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.500926+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.032105+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.380184+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.525397+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.290363+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.322345+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.179070+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.005225+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.102380+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.426666+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.476878+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.225272+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.754899+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.850647+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.812074+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.382250+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.870583+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.166891+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.161777+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.001974+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.869476+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.126665+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.065392+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.100830+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.541675+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.470565+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.340893+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.042217+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.944666+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.570112+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.674211+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.584961+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.406524+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.462600+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.915359+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.576215+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:22.714259+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.463681+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.248693+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.405375+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.627133+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.576605+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.230789+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.564899+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.334347+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.911480+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.213812+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.856955+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.553466+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.689450+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.323655+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.593102+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.901598+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.092971+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.398793+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.447974+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.900992+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.969930+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.960005+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.462825+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.153911+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.604861+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.367888+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.992427+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.248165+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.549419+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.432046+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.432589+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.181650+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.654001+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.529994+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.011561+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.079493+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.318490+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.237027+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.956222+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.025857+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.327480+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.167467+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.536487+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:45.055204+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.956472+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.361298+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.353672+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.255195+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.426249+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.044669+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.217854+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.353162+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.982000+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.522095+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.082386+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.953787+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.516316+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.118754+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.474060+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.186141+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.463061+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.251009+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.333516+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.855179+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.286553+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.979157+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.285783+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.380821+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.507969+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.926678+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.967181+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.382793+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.466701+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.810955+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.021985+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.907424+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.110881+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.463345+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.546245+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.250577+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.648524+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.185556+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.942702+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.360971+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.093848+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.293103+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.055312+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.064733+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.274495+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.868924+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.435759+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.842623+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.163946+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.127455+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.351639+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.410934+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.932635+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.322430+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.405145+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.448711+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.497452+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.490452+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.548876+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.241642+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.270882+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.144916+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.810028+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.180308+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.877662+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.051700+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.099784+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.908275+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.564598+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.378806+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.579367+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.506175+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.005922+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.488720+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.411006+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.593553+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.026464+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.578065+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.420141+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.226638+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:28.869497+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.296688+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.494343+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.640917+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.362161+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.974240+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.500057+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.103512+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.272032+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.782122+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.145654+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.286620+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.284871+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.488817+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.583296+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.309006+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.841272+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.478318+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.904681+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.918517+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.121481+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.322576+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.919081+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.794958+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.520583+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.650363+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:08.000843+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.467797+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.793821+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.345998+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.101332+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.202291+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.260888+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.207481+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.223001+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.245046+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.580268+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:05.009592+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.247808+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.416219+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.411359+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.811603+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.375665+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.923340+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.662354+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.354703+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.198077+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.117842+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.202930+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.084803+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.154879+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.944274+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.293733+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.229635+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.307919+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.313009+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.225383+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.436642+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.807117+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.562702+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.552391+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.533656+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.961962+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.929420+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.919331+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.133995+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.087496+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.989323+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.841918+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.955677+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.909573+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.510768+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.940444+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.039684+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.784210+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.161131+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.489536+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.426713+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.820956+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.375421+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.485909+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:31.319486+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:01.537499+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.831003+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.532619+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.037237+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.081650+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.197488+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.394780+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.965974+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.171125+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.763185+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.818005+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.008890+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.961654+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.751618+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.450199+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.883639+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.190914+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.272210+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.900564+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.482892+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.663835+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.212770+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.943759+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.950328+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.385827+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.752498+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.969661+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.282104+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.462082+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:47.508106+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.773069+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.934268+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.070242+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.119606+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.755931+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.868751+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.252000+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.662377+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.454683+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.135150+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.206766+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.759122+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.230833+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.278252+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.142981+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.899482+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:53.162228+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.932893+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.817168+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.162335+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.336631+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.680023+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.734473+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.943763+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.587270+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.336084+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.362414+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.109849+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.351791+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:52.284870+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.200491+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.114593+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.714795+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.478382+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.864142+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.202919+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.065561+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.872144+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.925909+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.220908+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.081248+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.999366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.335370+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.805880+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.730305+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.835129+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.829027+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.010619+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.225088+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.810038+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.549407+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:10.144833+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.782543+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.005671+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.664473+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.732702+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.541158+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.991034+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.229691+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.515265+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.011486+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.290560+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.917833+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.558700+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.098631+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.602443+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:36.993277+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.351888+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.936399+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:37.152429+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:20.289774+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.298976+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:49.012691+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.388101+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.616385+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.761288+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.399793+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:33.834314+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.569210+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:54.800292+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.610500+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.853720+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.349200+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.237534+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.091271+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:18.121245+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:32.819615+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.440289+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.034669+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.674036+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.495304+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:46.692445+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.792857+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.547553+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.573091+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.539566+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.840004+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.484768+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.895049+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.944753+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.366135+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.384636+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.784468+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.197832+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.783218+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.543330+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.368461+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.506732+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.687808+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:43.527088+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.886213+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.373109+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.897593+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.409587+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:14.243740+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.520397+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.350915+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.500451+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:15.363516+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.762232+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.047791+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.986557+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.803777+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.810101+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:57.446120+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.694463+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:13.493573+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.106687+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.292704+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.284016+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.902415+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:09.300398+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.707410+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.848212+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.412248+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.335337+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.871095+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.055070+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.843651+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.800234+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.099886+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.741608+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.375517+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.501404+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.824055+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.483933+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.052547+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.075263+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.323588+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.559719+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.427779+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.423814+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.802637+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:37.857475+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.478576+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:55.391868+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.975679+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:27.012952+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.163953+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:48.541089+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.475911+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.412348+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.798329+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:18.686542+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.013728+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.100607+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:38.533792+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:51.553336+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:20.882534+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.791185+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.430094+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.702279+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.315657+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.643249+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.978635+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:46.946257+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.335035+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:26.471986+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.602999+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.638249+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.079322+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.859524+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.034212+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.641219+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.346962+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.072570+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:09.386695+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.555366+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.924730+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.801339+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.210079+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.118101+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.914492+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.819857+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.890085+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.754025+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.059839+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.180792+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.902828+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.300973+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.555069+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:11.250768+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.557570+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:29.940884+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.522749+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.057650+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.571742+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.789460+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.765641+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.072865+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.893210+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.557879+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:28.004874+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.968079+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:27.280770+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.058287+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.339646+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.201671+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.979727+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.208542+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:58.480521+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.158729+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.768571+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:44.796207+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.748893+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.956175+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.779119+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.976419+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:46.949806+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.112061+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.038696+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.027705+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.232185+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.394142+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.118353+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.790331+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:33.085548+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.117868+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.844323+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.366753+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.916817+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.065180+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.105718+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:01.681221+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:23.838392+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.415978+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.192196+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.690498+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.724653+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.948859+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.842395+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.685079+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.172959+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.511908+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.196668+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.470758+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.622072+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.191702+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.531304+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.183067+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.312659+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.700466+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.039531+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.085971+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:01.463882+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.426350+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.372982+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.887998+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:22.023138+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.559112+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.552208+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.192392+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.533254+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:31.553172+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.779762+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.863239+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.007353+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:18.281303+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.099304+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:34.877696+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:17.809971+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.243295+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.893137+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:23.923959+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:56.683980+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:22.902827+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.354449+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.163232+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:21.232856+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.813777+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:15.169225+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.119229+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.669013+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.720189+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:21.349520+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.232209+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.989744+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.552327+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.840977+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.243818+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.521620+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.869813+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.035399+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:41.737077+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.871916+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.345121+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.767496+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:58.780699+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.537921+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.805865+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:36.488698+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.682937+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:24.743462+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:20.431584+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.194001+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.579854+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.042418+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.277274+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.782887+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:55.294147+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.840577+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:38.682942+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.457111+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.020435+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.458409+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.426500+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:21.702160+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:52.363226+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.008598+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:23.906438+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:51.905296+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:34.346236+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.543749+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.755798+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:19.877424+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.128199+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.630630+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.777515+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.082023+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:39.088268+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.704626+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:41.934374+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:31:00.289807+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:42.039522+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:59.448832+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.782834+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.888893+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.419684+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.740249+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.253162+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:52.392302+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:27:30.558081+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.353309+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:42.334334+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.505048+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.896132+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:24.177941+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:30.590376+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.336263+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:51.197095+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.442089+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.038948+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.402286+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:47.003708+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:35.498870+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:59.515690+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.070183+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:50.239432+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:36.350153+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:04.197318+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.040083+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:39.409545+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:40.094775+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:25.207652+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:40.396501+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.310429+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.085560+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:26.379954+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:34.560298+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:05.980809+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.822962+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:38.058504+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:28.542040+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.987519+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:29.911405+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.975024+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:06.682737+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:19.459109+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:59.873373+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:31.092056+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:57.897111+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.701009+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.937426+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:13.805556+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.174444+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.091860+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:04.678644+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.457282+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:56.741992+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:41.519214+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.052490+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:17.401872+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:35.691334+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.223918+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:19.875331+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.215419+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.315580+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:30.233449+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:47.823595+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.104547+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.519793+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:02.834830+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:10.152882+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.271404+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.944592+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:25.692536+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:54.444466+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:16.669879+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.344948+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:57.792137+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:44.971566+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.051284+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:55.682847+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:25.852938+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:07.693856+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:12.791447+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:49.043910+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:35.540972+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:26.315955+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:00.358754+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:32.735558+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:29.499120+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:03.792874+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:39.993981+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.172362+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:16.520799+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.400128+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:45.944346+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:08.845306+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:49.038876+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:30.685407+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:44.062062+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.876022+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:53.634400+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:02.425519+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:45.229994+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:07.552830+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:40.302532+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:53.164977+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.226780+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:32.242322+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:48.147220+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:24.255887+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:14.111585+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:27.471243+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:42.691800+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:37.495152+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:50.563135+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:06.061839+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:48.606088+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:28:58.863020+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:11.253148+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:00.327972+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:29:12.445116+0200
        SID:2825564
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected
        Timestamp:2024-07-26T19:30:56.854069+0200
        SID:2814860
        Source Port:49739
        Destination Port:10000
        Protocol:TCP
        Classtype:Malware Command and Control Activity Detected

        Click to jump to signature section

        Show All Signature Results

        AV Detection

        barindex
        Source: WLQqQl48me.exeAvira: detected
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeAvira: detection malicious, Label: TR/Dropper.Gen
        Source: 00000002.00000002.1761216270.0000000002DF1000.00000004.00000800.00020000.00000000.sdmpMalware Configuration Extractor: Njrat {"Host": "doddyfire.linkpc.net", "Port": "10000", "Version": "0.7d", "Campaign ID": "neuf", "Install Name": "softcontrol.exe", "Install Dir": "TEMP", "Network Seprator": "|'|'|"}
        Source: WLQqQl48me.exeReversingLabs: Detection: 92%
        Source: Yara matchFile source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 2.2.chargeable.exe.2e2da74.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 2.2.chargeable.exe.2e2da74.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000002.00000002.1761216270.0000000002DF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.1867165840.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.4104214834.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: chargeable.exe PID: 7560, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: chargeable.exe PID: 7616, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: chargeable.exe PID: 7788, type: MEMORYSTR
        Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeJoe Sandbox ML: detected
        Source: WLQqQl48me.exeJoe Sandbox ML: detected
        Source: WLQqQl48me.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: C:\Users\user\Desktop\WLQqQl48me.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
        Source: WLQqQl48me.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
        Source: global trafficTCP traffic: 192.168.2.4:49739 -> 196.206.78.106:10000
        Source: Joe Sandbox ViewASN Name: MT-MPLSMA MT-MPLSMA
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: unknownUDP traffic detected without corresponding DNS query: 1.1.1.1
        Source: global trafficDNS traffic detected: DNS query: doddyfire.linkpc.net
        Source: chargeable.exe, 00000003.00000002.4101870522.00000000009D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.microsoft.
        Source: chargeable.exe, 00000003.00000002.4101870522.00000000009D2000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://go.microsoft.LinkId=42127
        Source: WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0
        Source: WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.carterandcone.coml
        Source: WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com
        Source: WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers
        Source: WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/?
        Source: WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/cabarga.htmlN
        Source: WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers/frere-user.html
        Source: WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers8
        Source: WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designers?
        Source: WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fontbureau.com/designersG
        Source: WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.fonts.com
        Source: WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn
        Source: WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/bThe
        Source: WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.founder.com.cn/cn/cThe
        Source: WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/DPlease
        Source: WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.galapagosdesign.com/staff/dennis.htm
        Source: WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.goodfont.co.kr
        Source: WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.jiyu-kobo.co.jp/
        Source: WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sajatypeworks.com
        Source: WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sakkal.com
        Source: WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.sandoll.co.kr
        Source: WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.tiro.com
        Source: WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.typography.netD
        Source: WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.urwpp.deDPlease
        Source: WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.zhongyicts.com.cn
        Source: WLQqQl48me.exe, chargeable.exe.0.drString found in binary or memory: https://www.sysinternals.com0

        Key, Mouse, Clipboard, Microphone and Screen Capturing

        barindex
        Source: 2.2.chargeable.exe.2e2da74.1.raw.unpack, kl.cs.Net Code: VKCodeToUnicode

        E-Banking Fraud

        barindex
        Source: Yara matchFile source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 2.2.chargeable.exe.2e2da74.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 2.2.chargeable.exe.2e2da74.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000002.00000002.1761216270.0000000002DF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.1867165840.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.4104214834.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: chargeable.exe PID: 7560, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: chargeable.exe PID: 7616, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: chargeable.exe PID: 7788, type: MEMORYSTR

        System Summary

        barindex
        Source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
        Source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
        Source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
        Source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
        Source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Detects NjRAT / Bladabindi Author: ditekSHen
        Source: 2.2.chargeable.exe.2e2da74.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
        Source: 2.2.chargeable.exe.2e2da74.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
        Source: 2.2.chargeable.exe.2e2da74.1.raw.unpack, type: UNPACKEDPEMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
        Source: 2.2.chargeable.exe.2e2da74.1.raw.unpack, type: UNPACKEDPEMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
        Source: 2.2.chargeable.exe.2e2da74.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects NjRAT / Bladabindi Author: ditekSHen
        Source: 2.2.chargeable.exe.2e2da74.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
        Source: 2.2.chargeable.exe.2e2da74.1.unpack, type: UNPACKEDPEMatched rule: Detects malware from disclosed CN malware set Author: Florian Roth
        Source: 2.2.chargeable.exe.2e2da74.1.unpack, type: UNPACKEDPEMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
        Source: 2.2.chargeable.exe.2e2da74.1.unpack, type: UNPACKEDPEMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
        Source: 2.2.chargeable.exe.2e2da74.1.unpack, type: UNPACKEDPEMatched rule: Detects NjRAT / Bladabindi Author: ditekSHen
        Source: 00000002.00000002.1761216270.0000000002DF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
        Source: 00000002.00000002.1761216270.0000000002DF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
        Source: 00000002.00000002.1761216270.0000000002DF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
        Source: 00000007.00000002.1867165840.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Njrat_30f3c220 Author: unknown
        Source: 00000007.00000002.1867165840.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Identify njRat Author: Brian Wallace @botnet_hunter
        Source: 00000007.00000002.1867165840.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: detect njRAT in memory Author: JPCERT/CC Incident Response Group
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess Stats: CPU usage > 49%
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeCode function: 2_2_052B0E3E NtResumeThread,2_2_052B0E3E
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeCode function: 2_2_052B0EE6 NtWriteVirtualMemory,2_2_052B0EE6
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeCode function: 2_2_052B0EB9 NtWriteVirtualMemory,2_2_052B0EB9
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeCode function: 2_2_052B0DFA NtResumeThread,2_2_052B0DFA
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeCode function: 4_2_05BF0E3E NtResumeThread,4_2_05BF0E3E
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeCode function: 4_2_05BF0EE6 NtWriteVirtualMemory,4_2_05BF0EE6
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeCode function: 4_2_05BF0EB9 NtWriteVirtualMemory,4_2_05BF0EB9
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeCode function: 4_2_05BF0DFA NtResumeThread,4_2_05BF0DFA
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeCode function: 3_2_010322D83_2_010322D8
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7780 -s 80
        Source: WLQqQl48me.exe, 00000000.00000000.1626897015.0000000000992000.00000002.00000001.01000000.00000003.sdmpBinary or memory string: OriginalFilename1.exe0 vs WLQqQl48me.exe
        Source: WLQqQl48me.exe, 00000000.00000002.1724613452.0000000006820000.00000004.08000000.00040000.00000000.sdmpBinary or memory string: OriginalFilenameb6052.dll4 vs WLQqQl48me.exe
        Source: WLQqQl48me.exe, 00000000.00000002.1723339878.0000000003011000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameriched20.dllp( vs WLQqQl48me.exe
        Source: WLQqQl48me.exe, 00000000.00000002.1723339878.0000000003011000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename vs WLQqQl48me.exe
        Source: WLQqQl48me.exe, 00000000.00000002.1723339878.0000000003011000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: kU,\\StringFileInfo\\000004B0\\OriginalFilenameL. vs WLQqQl48me.exe
        Source: WLQqQl48me.exe, 00000000.00000002.1723339878.0000000003011000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilenameb6052.dll4 vs WLQqQl48me.exe
        Source: WLQqQl48me.exe, 00000000.00000002.1722595927.000000000117D000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilename1.exe0 vs WLQqQl48me.exe
        Source: WLQqQl48me.exe, 00000000.00000002.1722595927.00000000010FE000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: OriginalFilenamemscorwks.dllT vs WLQqQl48me.exe
        Source: WLQqQl48me.exe, 00000000.00000002.1723582753.0000000004011000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: OriginalFilename1.exe0 vs WLQqQl48me.exe
        Source: WLQqQl48me.exeBinary or memory string: OriginalFilename1.exe0 vs WLQqQl48me.exe
        Source: WLQqQl48me.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
        Source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
        Source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
        Source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
        Source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
        Source: 2.2.chargeable.exe.2e2da74.1.raw.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
        Source: 2.2.chargeable.exe.2e2da74.1.raw.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 2.2.chargeable.exe.2e2da74.1.raw.unpack, type: UNPACKEDPEMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
        Source: 2.2.chargeable.exe.2e2da74.1.raw.unpack, type: UNPACKEDPEMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
        Source: 2.2.chargeable.exe.2e2da74.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
        Source: 2.2.chargeable.exe.2e2da74.1.unpack, type: UNPACKEDPEMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
        Source: 2.2.chargeable.exe.2e2da74.1.unpack, type: UNPACKEDPEMatched rule: CN_disclosed_20180208_c date = 2018-02-08, hash1 = 17475d25d40c877284e73890a9dd55fccedc6a5a071c351a8c342c8ef7f9cea7, author = Florian Roth, description = Detects malware from disclosed CN malware set, reference = https://twitter.com/cyberintproject/status/961714165550342146, license = https://creativecommons.org/licenses/by-nc/4.0/
        Source: 2.2.chargeable.exe.2e2da74.1.unpack, type: UNPACKEDPEMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
        Source: 2.2.chargeable.exe.2e2da74.1.unpack, type: UNPACKEDPEMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
        Source: 2.2.chargeable.exe.2e2da74.1.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_NjRAT author = ditekSHen, description = Detects NjRAT / Bladabindi
        Source: 00000002.00000002.1761216270.0000000002DF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
        Source: 00000002.00000002.1761216270.0000000002DF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
        Source: 00000002.00000002.1761216270.0000000002DF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORYMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
        Source: 00000007.00000002.1867165840.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Windows_Trojan_Njrat_30f3c220 reference_sample = 741a0f3954499c11f9eddc8df7c31e7c59ca41f1a7005646735b8b1d53438c1b, os = windows, severity = x86, creation_date = 2021-06-13, scan_context = file, memory, license = Elastic License v2, threat_name = Windows.Trojan.Njrat, fingerprint = d15e131bca6beddcaecb20fffaff1784ad8a33a25e7ce90f7450d1a362908cc4, id = 30f3c220-b8dc-45a1-bcf0-027c2f76fa63, last_modified = 2021-10-04
        Source: 00000007.00000002.1867165840.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: njrat1 date = 2015-05-27, author = Brian Wallace @botnet_hunter, description = Identify njRat, author_email = bwall@ballastsecurity.net
        Source: 00000007.00000002.1867165840.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORYMatched rule: Njrat hash1 = d5f63213ce11798879520b0e9b0d1b68d55f7727758ec8c120e370699a41379d, author = JPCERT/CC Incident Response Group, description = detect njRAT in memory, rule_usage = memory scan
        Source: WLQqQl48me.exe, MusicExpressMain.csBase64 encoded string: 'H7rrlW34uZ4g7TG29m695QHDWNDM6maH760RUMe2fvs6fBSV9ArU3xwZc58t79bYW92J4Kch8bJvQTXR7ZSLOpr16aCx9Y9b8sq08YK78X7af00cL6y1OAAaRhD2nS8883jy033am604F33HjHR2N4DSNOFX55eN2ArGi81FaNmmYUdOT0DytcGnj0PgMQ04e0wiA616'
        Source: chargeable.exe.0.dr, MusicExpressMain.csBase64 encoded string: 'H7rrlW34uZ4g7TG29m695QHDWNDM6maH760RUMe2fvs6fBSV9ArU3xwZc58t79bYW92J4Kch8bJvQTXR7ZSLOpr16aCx9Y9b8sq08YK78X7af00cL6y1OAAaRhD2nS8883jy033am604F33HjHR2N4DSNOFX55eN2ArGi81FaNmmYUdOT0DytcGnj0PgMQ04e0wiA616'
        Source: 0.2.WLQqQl48me.exe.4017ef0.2.raw.unpack, MusicExpressMain.csBase64 encoded string: 'H7rrlW34uZ4g7TG29m695QHDWNDM6maH760RUMe2fvs6fBSV9ArU3xwZc58t79bYW92J4Kch8bJvQTXR7ZSLOpr16aCx9Y9b8sq08YK78X7af00cL6y1OAAaRhD2nS8883jy033am604F33HjHR2N4DSNOFX55eN2ArGi81FaNmmYUdOT0DytcGnj0PgMQ04e0wiA616'
        Source: 0.2.WLQqQl48me.exe.4034ff0.1.raw.unpack, MusicExpressMain.csBase64 encoded string: 'H7rrlW34uZ4g7TG29m695QHDWNDM6maH760RUMe2fvs6fBSV9ArU3xwZc58t79bYW92J4Kch8bJvQTXR7ZSLOpr16aCx9Y9b8sq08YK78X7af00cL6y1OAAaRhD2nS8883jy033am604F33HjHR2N4DSNOFX55eN2ArGi81FaNmmYUdOT0DytcGnj0PgMQ04e0wiA616'
        Source: classification engineClassification label: mal100.phis.troj.spyw.evad.winEXE@14/4@2/1
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeCode function: 3_2_04F32662 AdjustTokenPrivileges,3_2_04F32662
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeCode function: 3_2_04F3262B AdjustTokenPrivileges,3_2_04F3262B
        Source: C:\Users\user\Desktop\WLQqQl48me.exeFile created: C:\Users\user\AppData\Roaming\confuseJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeMutant created: \Sessions\1\BaseNamedObjects\Local\WERReportingForProcess7780
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeMutant created: NULL
        Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:7928:120:WilError_03
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeMutant created: \Sessions\1\BaseNamedObjects\e1a87040f2026369a233f9ae76301b7b
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeMutant created: \Sessions\1\BaseNamedObjects\Global\.net clr networking
        Source: C:\Windows\SysWOW64\WerFault.exeFile created: C:\ProgramData\Microsoft\Windows\WER\Temp\78b4c326-541b-4c28-b2fc-aefcc11e8bfdJump to behavior
        Source: WLQqQl48me.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
        Source: WLQqQl48me.exeStatic file information: TRID: Win32 Executable (generic) Net Framework (10011505/4) 50.01%
        Source: C:\Users\user\Desktop\WLQqQl48me.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
        Source: WLQqQl48me.exeReversingLabs: Detection: 92%
        Source: C:\Users\user\Desktop\WLQqQl48me.exeFile read: C:\Users\user\Desktop\WLQqQl48me.exeJump to behavior
        Source: unknownProcess created: C:\Users\user\Desktop\WLQqQl48me.exe "C:\Users\user\Desktop\WLQqQl48me.exe"
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe "C:\Users\user\AppData\Roaming\confuse\chargeable.exe"
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exe
        Source: unknownProcess created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe "C:\Users\user\AppData\Roaming\confuse\chargeable.exe"
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exe
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exe
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess created: C:\Windows\SysWOW64\WerFault.exe C:\Windows\SysWOW64\WerFault.exe -u -p 7780 -s 80
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram "C:\Users\user\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE
        Source: C:\Windows\SysWOW64\netsh.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe "C:\Users\user\AppData\Roaming\confuse\chargeable.exe" Jump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exeJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram "C:\Users\user\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLEJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exeJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exeJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: riched20.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: usp10.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: msls31.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: dwrite.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: riched20.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: usp10.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: msls31.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: shfolder.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: propsys.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: windows.staterepositoryps.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: edputil.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: urlmon.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: iertutil.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: srvcli.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: netutils.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: wintypes.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: appresolver.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: bcp47langs.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: slc.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: onecorecommonproxystub.dllJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: apphelp.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: riched20.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: usp10.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: msls31.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: dwrite.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: riched20.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: usp10.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: msls31.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: shfolder.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: windowscodecs.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: rasadhlp.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: sspicli.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: wbemcomn.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: amsi.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: shfolder.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: avicap32.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: msvfw32.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: winmm.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: riched20.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: usp10.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: msls31.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: rsaenh.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: dwrite.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: riched20.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: usp10.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: msls31.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: textshaping.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: shfolder.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: windowscodecs.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: mscoree.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: version.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: kernel.appcore.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ifmon.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: iphlpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mprapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasmontr.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasapi32.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwpuclnt.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mfc42u.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rasman.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: authfwcfg.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwpolicyiomgr.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: firewallapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dnsapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwbase.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dhcpcmonitor.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dot3cfg.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dot3api.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: onex.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: eappcfg.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ncrypt.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: eappprxy.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ntasn1.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: fwcfg.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: hnetmon.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netshell.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nlaapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netsetupapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: netiohlp.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: dhcpcsvc.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winnsi.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshhttp.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: httpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshipsec.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: userenv.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: activeds.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: polstore.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winipsec.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: adsldpc.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: adsldpc.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: nshwfp.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cabinet.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: p2pnetsh.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: p2p.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: profapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cryptbase.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rpcnsh.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: whhelper.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: winhttp.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wlancfg.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: cryptsp.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wlanapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wshelper.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wevtapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mswsock.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: peerdistsh.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: uxtheme.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wcmapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: rmclient.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mobilenetworking.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: slc.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: sppc.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: gpapi.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: ktmw32.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: mprmsg.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: windows.storage.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: wldp.dllJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeSection loaded: msasn1.dllJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{CF4CC405-E2C5-4DDD-B3CE-5E7582D8C9FA}\InprocServer32Jump to behavior
        Source: Window RecorderWindow detected: More than 3 window changes detected
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeFile opened: C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorrc.dllJump to behavior
        Source: WLQqQl48me.exeStatic PE information: data directory type: IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR
        Source: C:\Users\user\Desktop\WLQqQl48me.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc80.crt_1fc8b3b9a1e18e3b_8.0.50727.9672_none_d08f9da24428a513\MSVCR80.dllJump to behavior
        Source: WLQqQl48me.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE

        Data Obfuscation

        barindex
        Source: 2.2.chargeable.exe.2e2da74.1.raw.unpack, OK.cs.Net Code: Plugin System.Reflection.Assembly.Load(byte[])
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeCode function: 3_2_00F504B7 push cs; retf 3_2_00F504B8
        Source: C:\Users\user\Desktop\WLQqQl48me.exeFile created: C:\Users\user\AppData\Roaming\confuse\chargeable.exeJump to dropped file

        Boot Survival

        barindex
        Source: C:\Users\user\Desktop\WLQqQl48me.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run confuseJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run SysMainJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run confuseJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run confuseJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run SysMainJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeRegistry value created or modified: HKEY_CURRENT_USER\SOFTWARE\Microsoft\Windows\CurrentVersion\Run SysMainJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\WerFault.exeProcess information set: FAILCRITICALERRORS | NOGPFAULTERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeMemory allocated: 1330000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeMemory allocated: 3010000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeMemory allocated: 5010000 memory commit | memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeMemory allocated: 10A0000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeMemory allocated: 2D60000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeMemory allocated: 10D0000 memory commit | memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeMemory allocated: EF0000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeMemory allocated: 2C50000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeMemory allocated: F60000 memory commit | memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeMemory allocated: 1510000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeMemory allocated: 3570000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeMemory allocated: 5570000 memory commit | memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeMemory allocated: F10000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeMemory allocated: 2D30000 memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeMemory allocated: FC0000 memory commit | memory reserve | memory write watchJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeWindow / User API: threadDelayed 1344Jump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeWindow / User API: threadDelayed 3843Jump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeWindow / User API: threadDelayed 4319Jump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeWindow / User API: foregroundWindowGot 1765Jump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exe TID: 7280Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe TID: 7584Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe TID: 7620Thread sleep time: -1344000s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe TID: 7620Thread sleep time: -4319000s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe TID: 7688Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exe TID: 7844Thread sleep time: -922337203685477s >= -30000sJump to behavior
        Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
        Source: C:\Users\user\Desktop\WLQqQl48me.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeThread delayed: delay time: 922337203685477Jump to behavior
        Source: chargeable.exe, 00000003.00000002.4101870522.00000000009D2000.00000004.00000020.00020000.00000000.sdmp, netsh.exe, 0000000B.00000002.1828066996.0000000000C84000.00000004.00000020.00020000.00000000.sdmp, netsh.exe, 0000000B.00000003.1827514781.0000000000C81000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW%SystemRoot%\system32\mswsock.dll
        Source: chargeable.exe, 00000003.00000002.4101870522.00000000009D2000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWfiguration.WebScriptEnablingElement, System.ServiceModel.Web, Version=3.5.0.0, Culture=neutral, PublicKeyToken=31bf3856ad364e35"/>
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess queried: DebugPortJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess token adjusted: DebugJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeMemory allocated: page read and write | page guardJump to behavior

        HIPS / PFW / Operating System Protection Evasion

        barindex
        Source: 0.2.WLQqQl48me.exe.6820000.3.raw.unpack, D.cs.Net Code: Run contains injection code
        Source: 0.2.WLQqQl48me.exe.306c09c.0.raw.unpack, D.cs.Net Code: Run contains injection code
        Source: 2.2.chargeable.exe.2dbc2fc.0.raw.unpack, D.cs.Net Code: Run contains injection code
        Source: 0.2.WLQqQl48me.exe.6820000.3.raw.unpack, D.csReference to suspicious API methods: VirtualAllocEx((IntPtr)array4[0], intPtr, *(uint*)(ptr2 + 80), 12288u, 64u)
        Source: 0.2.WLQqQl48me.exe.6820000.3.raw.unpack, D.csReference to suspicious API methods: NtWriteVirtualMemory((IntPtr)array4[0], intPtr, (IntPtr)ptr5, *(uint*)(ptr2 + 84), IntPtr.Zero)
        Source: 0.2.WLQqQl48me.exe.6820000.3.raw.unpack, D.csReference to suspicious API methods: NtSetContextThread((IntPtr)array4[1], (IntPtr)ptr4)
        Source: 2.2.chargeable.exe.2e2da74.1.raw.unpack, kl.csReference to suspicious API methods: MapVirtualKey(a, 0u)
        Source: 2.2.chargeable.exe.2e2da74.1.raw.unpack, kl.csReference to suspicious API methods: GetAsyncKeyState(num2)
        Source: 2.2.chargeable.exe.2e2da74.1.raw.unpack, OK.csReference to suspicious API methods: capGetDriverDescriptionA(wDriver, ref lpszName, 100, ref lpszVer, 100)
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeMemory written: C:\Users\user\AppData\Roaming\confuse\chargeable.exe base: 400000 value starts with: 4D5AJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeMemory written: C:\Users\user\AppData\Roaming\confuse\chargeable.exe base: 400000 value starts with: 4D5AJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeProcess created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe "C:\Users\user\AppData\Roaming\confuse\chargeable.exe" Jump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exeJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exeJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess created: C:\Users\user\AppData\Roaming\confuse\chargeable.exe C:\Users\user\AppData\Roaming\confuse\chargeable.exeJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\bahnschrift.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\calibrili.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\calibrib.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\calibriz.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\cambriai.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\cambriab.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\cambriaz.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\cambria.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\Candara.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\Candaral.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\Candarai.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\Candarali.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\Candarab.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\Candaraz.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\comic.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\comici.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\comicbd.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\comicz.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\constan.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\constani.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\constanb.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\constanz.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\corbel.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\corbell.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\corbeli.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\corbelli.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\corbelb.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\corbelz.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\cour.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\couri.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\courbd.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\courbi.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\ebrima.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\framd.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\FRADM.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\framdit.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\FRADMIT.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\FRAMDCN.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\FRADMCN.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\FRAHVIT.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\gadugi.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\gadugib.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\georgia.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\georgiai.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\georgiab.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\georgiaz.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\impact.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\Inkfree.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\javatext.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\LeelawUI.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\LeelUIsl.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\LeelaUIb.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\lucon.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\l_10646.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\malgun.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\malgunsl.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\malgunbd.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\msjhl.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\msjh.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\msjhbd.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\ntailu.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\ntailub.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\phagspa.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\phagspab.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\taileb.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\msyhl.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\msyhbd.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\msyh.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\mingliub.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\monbaiti.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\msgothic.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\mvboli.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\mmrtext.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\mmrtextb.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\Nirmala.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\NirmalaS.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\NirmalaB.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\pala.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\palai.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\palab.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\palabi.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\segoepr.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\segoeprb.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\segoesc.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\segoescb.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\seguihis.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\simsun.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\simsunb.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\SitkaB.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\SitkaZ.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\Sitka.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\SitkaI.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\sylfaen.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\symbol.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\tahoma.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\tahomabd.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\timesi.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\timesbd.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\timesbi.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\trebuc.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\trebucbd.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\trebucbi.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\verdana.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\verdanai.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\verdanab.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\verdanaz.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\webdings.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\wingding.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\YuGothL.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\YuGothM.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\YuGothR.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\YuGothB.ttc VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\holomdl2.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\AGENCYR.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\AGENCYB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\ALGER.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\BKANT.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\ANTQUAI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\ANTQUAB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\BELLI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\BERNHC.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\BOD_I.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\BOD_B.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\BOD_CI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\BOD_CB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\BOOKOS.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\BRLNSB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\BROADW.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\BRUSHSCI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\BSSYM7.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\CALIFR.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\CALIFI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\CALIST.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\CALISTI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\CALISTB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\SCHLBKI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\SCHLBKB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\CENTURY.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\ERASLGHT.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\ERASDEMI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\FELIXTI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\FRABK.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\FRABKIT.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\GOTHIC.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\GOTHICB.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\GOUDYSTO.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\IMPRISHA.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\INFROMAN.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\ITCEDSCR.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\LATINWD.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\LSANSI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\LSANSDI.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\NIAGENG.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\NIAGSOL.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\VLADIMIR.TTF VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeQueries volume information: C:\Windows\Fonts\micross.ttf VolumeInformationJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Windows\SysWOW64\netsh.exeQueries volume information: C:\ VolumeInformationJump to behavior
        Source: C:\Users\user\Desktop\WLQqQl48me.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuidJump to behavior

        Lowering of HIPS / PFW / Operating System Security Settings

        barindex
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeRegistry value created: HKEY_CURRENT_USER\Environment SEE_MASK_NOZONECHECKSJump to behavior
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram "C:\Users\user\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE
        Source: C:\Users\user\AppData\Roaming\confuse\chargeable.exeProcess created: C:\Windows\SysWOW64\netsh.exe netsh firewall add allowedprogram "C:\Users\user\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE

        Stealing of Sensitive Information

        barindex
        Source: Yara matchFile source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 2.2.chargeable.exe.2e2da74.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 2.2.chargeable.exe.2e2da74.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000002.00000002.1761216270.0000000002DF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.1867165840.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.4104214834.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: chargeable.exe PID: 7560, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: chargeable.exe PID: 7616, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: chargeable.exe PID: 7788, type: MEMORYSTR

        Remote Access Functionality

        barindex
        Source: Yara matchFile source: 7.2.chargeable.exe.400000.0.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 2.2.chargeable.exe.2e2da74.1.raw.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 2.2.chargeable.exe.2e2da74.1.unpack, type: UNPACKEDPE
        Source: Yara matchFile source: 00000002.00000002.1761216270.0000000002DF1000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000007.00000002.1867165840.0000000000402000.00000040.00000400.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: 00000003.00000002.4104214834.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, type: MEMORY
        Source: Yara matchFile source: Process Memory Space: chargeable.exe PID: 7560, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: chargeable.exe PID: 7616, type: MEMORYSTR
        Source: Yara matchFile source: Process Memory Space: chargeable.exe PID: 7788, type: MEMORYSTR
        ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
        Gather Victim Identity InformationAcquire InfrastructureValid Accounts1
        Native API
        11
        Registry Run Keys / Startup Folder
        1
        Access Token Manipulation
        1
        Masquerading
        1
        Input Capture
        11
        Security Software Discovery
        Remote Services1
        Input Capture
        1
        Encrypted Channel
        Exfiltration Over Other Network MediumAbuse Accessibility Features
        CredentialsDomainsDefault AccountsScheduled Task/Job1
        DLL Side-Loading
        211
        Process Injection
        31
        Disable or Modify Tools
        LSASS Memory41
        Virtualization/Sandbox Evasion
        Remote Desktop Protocol1
        Archive Collected Data
        1
        Non-Standard Port
        Exfiltration Over BluetoothNetwork Denial of Service
        Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)11
        Registry Run Keys / Startup Folder
        41
        Virtualization/Sandbox Evasion
        Security Account Manager1
        Application Window Discovery
        SMB/Windows Admin SharesData from Network Shared Drive1
        Non-Application Layer Protocol
        Automated ExfiltrationData Encrypted for Impact
        Employee NamesVirtual Private ServerLocal AccountsCronLogin Hook1
        DLL Side-Loading
        1
        Access Token Manipulation
        NTDS1
        File and Directory Discovery
        Distributed Component Object ModelInput Capture1
        Application Layer Protocol
        Traffic DuplicationData Destruction
        Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script211
        Process Injection
        LSA Secrets12
        System Information Discovery
        SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
        Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts11
        Obfuscated Files or Information
        Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
        DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
        Software Packing
        DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
        Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job1
        DLL Side-Loading
        Proc FilesystemSystem Owner/User DiscoveryCloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
        Hide Legend

        Legend:

        • Process
        • Signature
        • Created File
        • DNS/IP Info
        • Is Dropped
        • Is Windows Process
        • Number of created Registry Values
        • Number of created Files
        • Visual Basic
        • Delphi
        • Java
        • .Net C# or VB.NET
        • C, C++ or other language
        • Is malicious
        • Internet
        behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1483182 Sample: WLQqQl48me.exe Startdate: 26/07/2024 Architecture: WINDOWS Score: 100 37 doddyfire.linkpc.net 2->37 49 Found malware configuration 2->49 51 Malicious sample detected (through community Yara rule) 2->51 53 Antivirus / Scanner detection for submitted sample 2->53 55 8 other signatures 2->55 10 WLQqQl48me.exe 2 6 2->10         started        14 chargeable.exe 2 2->14         started        signatures3 process4 file5 33 C:\Users\user\AppData\...\chargeable.exe, PE32 10->33 dropped 35 C:\Users\user\AppData\...\WLQqQl48me.exe.log, ASCII 10->35 dropped 59 Creates multiple autostart registry keys 10->59 16 chargeable.exe 3 10->16         started        61 Injects a PE file into a foreign processes 14->61 19 chargeable.exe 14->19         started        21 chargeable.exe 2 14->21         started        signatures6 process7 signatures8 41 Antivirus detection for dropped file 16->41 43 Machine Learning detection for dropped file 16->43 45 Uses netsh to modify the Windows network and firewall settings 16->45 47 2 other signatures 16->47 23 chargeable.exe 3 4 16->23         started        27 WerFault.exe 4 19->27         started        process9 dnsIp10 39 doddyfire.linkpc.net 196.206.78.106, 10000, 49739 MT-MPLSMA Morocco 23->39 57 Disables zone checking for all users 23->57 29 netsh.exe 2 23->29         started        signatures11 process12 process13 31 conhost.exe 29->31         started       

        This section contains all screenshots as thumbnails, including those not shown in the slideshow.


        windows-stand
        SourceDetectionScannerLabelLink
        WLQqQl48me.exe92%ReversingLabsByteCode-MSIL.Backdoor.FormBook
        WLQqQl48me.exe100%AviraTR/Dropper.Gen
        WLQqQl48me.exe100%Joe Sandbox ML
        SourceDetectionScannerLabelLink
        C:\Users\user\AppData\Roaming\confuse\chargeable.exe100%AviraTR/Dropper.Gen
        C:\Users\user\AppData\Roaming\confuse\chargeable.exe100%Joe Sandbox ML
        No Antivirus matches
        No Antivirus matches
        SourceDetectionScannerLabelLink
        http://www.apache.org/licenses/LICENSE-2.00%URL Reputationsafe
        http://www.fontbureau.com0%URL Reputationsafe
        http://www.fontbureau.com/designersG0%URL Reputationsafe
        http://www.fontbureau.com/designers/?0%URL Reputationsafe
        http://www.founder.com.cn/cn/bThe0%URL Reputationsafe
        http://www.fontbureau.com/designers?0%URL Reputationsafe
        http://www.tiro.com0%URL Reputationsafe
        http://www.fontbureau.com/designers0%URL Reputationsafe
        http://www.goodfont.co.kr0%URL Reputationsafe
        http://www.carterandcone.coml0%URL Reputationsafe
        http://www.sajatypeworks.com0%URL Reputationsafe
        http://www.typography.netD0%URL Reputationsafe
        http://www.fontbureau.com/designers/cabarga.htmlN0%URL Reputationsafe
        http://www.founder.com.cn/cn/cThe0%URL Reputationsafe
        http://www.galapagosdesign.com/staff/dennis.htm0%URL Reputationsafe
        http://www.founder.com.cn/cn0%URL Reputationsafe
        http://www.fontbureau.com/designers/frere-user.html0%URL Reputationsafe
        http://www.jiyu-kobo.co.jp/0%URL Reputationsafe
        http://www.galapagosdesign.com/DPlease0%URL Reputationsafe
        http://www.fontbureau.com/designers80%URL Reputationsafe
        http://www.fonts.com0%URL Reputationsafe
        http://www.sandoll.co.kr0%URL Reputationsafe
        http://www.urwpp.deDPlease0%URL Reputationsafe
        http://www.zhongyicts.com.cn0%URL Reputationsafe
        http://www.sakkal.com0%URL Reputationsafe
        http://go.microsoft.LinkId=421270%Avira URL Cloudsafe
        http://go.microsoft.0%Avira URL Cloudsafe
        https://www.sysinternals.com00%Avira URL Cloudsafe
        NameIPActiveMaliciousAntivirus DetectionReputation
        doddyfire.linkpc.net
        196.206.78.106
        truetrue
          unknown
          NameSourceMaliciousAntivirus DetectionReputation
          http://www.apache.org/licenses/LICENSE-2.0WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://www.fontbureau.comWLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://www.fontbureau.com/designersGWLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://www.fontbureau.com/designers/?WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://www.founder.com.cn/cn/bTheWLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://www.fontbureau.com/designers?WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://go.microsoft.chargeable.exe, 00000003.00000002.4101870522.00000000009D2000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          http://www.tiro.comWLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://www.fontbureau.com/designersWLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://www.goodfont.co.krWLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://go.microsoft.LinkId=42127chargeable.exe, 00000003.00000002.4101870522.00000000009D2000.00000004.00000020.00020000.00000000.sdmpfalse
          • Avira URL Cloud: safe
          unknown
          http://www.carterandcone.comlWLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://www.sajatypeworks.comWLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://www.typography.netDWLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://www.fontbureau.com/designers/cabarga.htmlNWLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://www.founder.com.cn/cn/cTheWLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://www.galapagosdesign.com/staff/dennis.htmWLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://www.founder.com.cn/cnWLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://www.fontbureau.com/designers/frere-user.htmlWLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          https://www.sysinternals.com0WLQqQl48me.exe, chargeable.exe.0.drfalse
          • Avira URL Cloud: safe
          unknown
          http://www.jiyu-kobo.co.jp/WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://www.galapagosdesign.com/DPleaseWLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://www.fontbureau.com/designers8WLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://www.fonts.comWLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://www.sandoll.co.krWLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://www.urwpp.deDPleaseWLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://www.zhongyicts.com.cnWLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          http://www.sakkal.comWLQqQl48me.exe, 00000000.00000002.1724633516.0000000006872000.00000004.00000800.00020000.00000000.sdmpfalse
          • URL Reputation: safe
          unknown
          • No. of IPs < 25%
          • 25% < No. of IPs < 50%
          • 50% < No. of IPs < 75%
          • 75% < No. of IPs
          IPDomainCountryFlagASNASN NameMalicious
          196.206.78.106
          doddyfire.linkpc.netMorocco
          36903MT-MPLSMAtrue
          Joe Sandbox version:40.0.0 Tourmaline
          Analysis ID:1483182
          Start date and time:2024-07-26 19:26:07 +02:00
          Joe Sandbox product:CloudBasic
          Overall analysis duration:0h 8m 43s
          Hypervisor based Inspection enabled:false
          Report type:full
          Cookbook file name:default.jbs
          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
          Number of analysed new started processes analysed:16
          Number of new started drivers analysed:0
          Number of existing processes analysed:0
          Number of existing drivers analysed:0
          Number of injected processes analysed:0
          Technologies:
          • HCA enabled
          • EGA enabled
          • AMSI enabled
          Analysis Mode:default
          Analysis stop reason:Timeout
          Sample name:WLQqQl48me.exe
          renamed because original name is a hash value
          Original Sample Name:5d9806d592202444f84ae3e14398975c.exe
          Detection:MAL
          Classification:mal100.phis.troj.spyw.evad.winEXE@14/4@2/1
          EGA Information:
          • Successful, ratio: 100%
          HCA Information:
          • Successful, ratio: 100%
          • Number of executed functions: 219
          • Number of non-executed functions: 1
          Cookbook Comments:
          • Found application associated with file extension: .exe
          • Override analysis time to 240000 for current running targets taking high CPU consumption
          • Behavior information exceeds normal sizes, reducing to normal. Report will have missing behavior information.
          • Exclude process from analysis (whitelisted): MpCmdRun.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, svchost.exe
          • Excluded domains from analysis (whitelisted): fs.microsoft.com, ocsp.digicert.com, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
          • Not all processes where analyzed, report is missing behavior information
          • Report size exceeded maximum capacity and may have missing behavior information.
          • Report size exceeded maximum capacity and may have missing disassembly code.
          • Report size exceeded maximum capacity and may have missing network information.
          • Report size getting too big, too many NtOpenKeyEx calls found.
          • Report size getting too big, too many NtProtectVirtualMemory calls found.
          • Report size getting too big, too many NtQueryValueKey calls found.
          • VT rate limit hit for: WLQqQl48me.exe
          TimeTypeDescription
          13:27:46API Interceptor1270063x Sleep call for process: chargeable.exe modified
          18:27:00AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run confuse C:\Users\user\AppData\Roaming\confuse\chargeable.exe
          18:27:08AutostartRun: HKCU\Software\Microsoft\Windows\CurrentVersion\Run SysMain C:\Users\user\Desktop\WLQqQl48me.exe
          18:27:29AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run confuse C:\Users\user\AppData\Roaming\confuse\chargeable.exe
          18:27:49AutostartRun: HKCU64\Software\Microsoft\Windows\CurrentVersion\Run SysMain C:\Users\user\Desktop\WLQqQl48me.exe
          No context
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          doddyfire.linkpc.netw1czRQJC7H.exeGet hashmaliciousNjratBrowse
          • 191.78.43.147
          Dpz6E0Gll4.exeGet hashmaliciousNjratBrowse
          • 196.206.79.116
          7vlgGNkaqp.exeGet hashmaliciousNjratBrowse
          • 105.154.100.59
          aWIppWT94w.exeGet hashmaliciousNjratBrowse
          • 105.154.100.59
          wieQ2NRbtF.exeGet hashmaliciousNjratBrowse
          • 160.176.168.94
          nWQVOYP6Gs.exeGet hashmaliciousNjratBrowse
          • 160.176.168.94
          5lHtEA4lSu.exeGet hashmaliciousNjratBrowse
          • 160.176.168.94
          6np3uBQJkU.exeGet hashmaliciousNjratBrowse
          • 159.227.220.33
          sGMD4f2Rsw.exeGet hashmaliciousNjratBrowse
          • 196.64.248.166
          I1EJZlfUs6.exeGet hashmaliciousNjratBrowse
          • 105.155.167.249
          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
          MT-MPLSMAxZ2Ha9PYPn.elfGet hashmaliciousMiraiBrowse
          • 41.249.64.254
          5oXS6HtbzC.elfGet hashmaliciousMiraiBrowse
          • 41.140.93.147
          xd.arm7.elfGet hashmaliciousMiraiBrowse
          • 160.188.108.0
          94.156.8.9-skid.mips-2024-07-23T17_40_11.elfGet hashmaliciousMirai, MoobotBrowse
          • 41.143.104.37
          94.156.8.9-skid.x86_64-2024-07-23T17_40_08.elfGet hashmaliciousMirai, MoobotBrowse
          • 41.249.64.230
          94.156.8.9-skid.x86-2024-07-23T17_40_07.elfGet hashmaliciousMirai, MoobotBrowse
          • 41.251.205.217
          94.156.8.9-skid.ppc-2024-07-23T17_40_07.elfGet hashmaliciousMirai, MoobotBrowse
          • 41.140.93.135
          94.156.8.9-skid.sh4-2024-07-23T17_40_06.elfGet hashmaliciousMirai, MoobotBrowse
          • 41.143.104.86
          yIRn1ZmsQF.elfGet hashmaliciousUnknownBrowse
          • 105.156.227.96
          BJu5gH74uD.elfGet hashmaliciousUnknownBrowse
          • 41.248.235.171
          No context
          No context
          Process:C:\Users\user\Desktop\WLQqQl48me.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):388
          Entropy (8bit):5.20595142366915
          Encrypted:false
          SSDEEP:12:Q3LaJU2C9XAn10U29xtUz1B0U2uk71K6xhk7v:MLF2CpI329Iz52Ve
          MD5:2452328391F7A0B3C56DDF0E6389513E
          SHA1:6FE308A325AE8BFB17DE5CAAF54432E5301987B6
          SHA-256:2BC0F7D1CBD869EF4FD93B95495C8081B01B3FD627890B006B6A531D8C050AA2
          SHA-512:AC65283B0959E112B73160BB4322D0725C7D0EC79E3BB93555B1412204AA72F1F66BB9EB8D8B24B6570EC8717A1A4A129454588C3EA9ACE206B6E9CCB7F2ABDC
          Malicious:true
          Reputation:moderate, very likely benign file
          Preview:1,"fusion","GAC",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System\bec14584c93014efbc76285c35d1e891\System.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\2cdaeaf53e3d49038cf7cb0ce9d805d3\System.Drawing.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\d0e5535854cce87ea7f2d69d0594b7a8\System.Windows.Forms.ni.dll",0..
          Process:C:\Users\user\AppData\Roaming\confuse\chargeable.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):388
          Entropy (8bit):5.20595142366915
          Encrypted:false
          SSDEEP:12:Q3LaJU2C9XAn10U29xtUz1B0U2uk71K6xhk7v:MLF2CpI329Iz52Ve
          MD5:2452328391F7A0B3C56DDF0E6389513E
          SHA1:6FE308A325AE8BFB17DE5CAAF54432E5301987B6
          SHA-256:2BC0F7D1CBD869EF4FD93B95495C8081B01B3FD627890B006B6A531D8C050AA2
          SHA-512:AC65283B0959E112B73160BB4322D0725C7D0EC79E3BB93555B1412204AA72F1F66BB9EB8D8B24B6570EC8717A1A4A129454588C3EA9ACE206B6E9CCB7F2ABDC
          Malicious:false
          Reputation:moderate, very likely benign file
          Preview:1,"fusion","GAC",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System\bec14584c93014efbc76285c35d1e891\System.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Drawing\2cdaeaf53e3d49038cf7cb0ce9d805d3\System.Drawing.ni.dll",0..3,"C:\Windows\assembly\NativeImages_v2.0.50727_32\System.Windows.Forms\d0e5535854cce87ea7f2d69d0594b7a8\System.Windows.Forms.ni.dll",0..
          Process:C:\Users\user\Desktop\WLQqQl48me.exe
          File Type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
          Category:dropped
          Size (bytes):119072
          Entropy (8bit):6.142733841348643
          Encrypted:false
          SSDEEP:1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMder:P5eznsjsguGDFqGZ2rK
          MD5:79E1AE4A7A55A2169041262EF5152499
          SHA1:E940F85F9BEEB7ABB3B20C2788DF14D8F8A8D9B1
          SHA-256:19413FAD09BCD1C72837306F93E9041753CC5F1EE5E9816110DD32FBC2A99C94
          SHA-512:243D734CD007F171DDF7E34D87B0DA83FBC2B2E0974F87BE32F05D0CE8CC0E94511175D60C83D08B349784C3DC34D122D4D98809C25D1337D440CD191B0F93AB
          Malicious:true
          Antivirus:
          • Antivirus: Avira, Detection: 100%
          • Antivirus: Joe Sandbox ML, Detection: 100%
          Reputation:low
          Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...S..[.................x..........^.... ........@.. ....................................@.....................................S.......H................'........................................................... ............... ..H............text...dv... ...x.................. ..`.rsrc...H............z..............@..@.reloc...............~..............@..B................@.......H...........h...........@...^T..........................................N.(.....(.....(....*.0..9I.......s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....}.....s....} ....s....}!....s....}"....s
          Process:C:\Windows\SysWOW64\netsh.exe
          File Type:ASCII text, with CRLF line terminators
          Category:dropped
          Size (bytes):313
          Entropy (8bit):4.971939296804078
          Encrypted:false
          SSDEEP:6:/ojfKsUTGN8Ypox42k9L+DbGMKeQE+vigqAZs2E+AYeDPO+Yswyha:wjPIGNrkHk9iaeIM6ADDPOHyha
          MD5:689E2126A85BF55121488295EE068FA1
          SHA1:09BAAA253A49D80C18326DFBCA106551EBF22DD6
          SHA-256:D968A966EF474068E41256321F77807A042F1965744633D37A203A705662EC25
          SHA-512:C3736A8FC7E6573FA1B26FE6A901C05EE85C55A4A276F8F569D9EADC9A58BEC507D1BB90DBF9EA62AE79A6783178C69304187D6B90441D82E46F5F56172B5C5C
          Malicious:false
          Reputation:high, very likely benign file
          Preview:..IMPORTANT: Command executed successfully...However, "netsh firewall" is deprecated;..use "netsh advfirewall firewall" instead...For more information on using "netsh advfirewall firewall" commands..instead of "netsh firewall", see KB article 947709..at https://go.microsoft.com/fwlink/?linkid=121488 .....Ok.....
          File type:PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows
          Entropy (8bit):6.141191743511567
          TrID:
          • Win32 Executable (generic) Net Framework (10011505/4) 50.01%
          • Win32 Executable (generic) a (10002005/4) 49.97%
          • Generic Win/DOS Executable (2004/3) 0.01%
          • DOS Executable Generic (2002/1) 0.01%
          • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
          File name:WLQqQl48me.exe
          File size:119'008 bytes
          MD5:5d9806d592202444f84ae3e14398975c
          SHA1:17347e5f8cde10bff0e30c7946e6d8c6958dbfd7
          SHA256:ebcdf0ea7146fac2e4d68409c125892102c8b65c97321d7a57e1386ce69d5e09
          SHA512:3e27103bc81e87ee61840e66d3be0adcc7d1aa2bf1fb803e92f734b2aa8503a30fbe06e369e72d5557594a10b377c5dc0698f1c458ca00b97c6131fb89d1bbb6
          SSDEEP:1536:WWp5eznKUlIOp3YjVCguHEvQEbFqVC3woFRKpT4XEQhuxzuMdee:P5eznsjsguGDFqGZ2rP
          TLSH:5CC31E387D952133C67AC1F689E50A8BEB69223F3191E8ED4CA752C418B2F156EC1D1F
          File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...S..[.................x..........^.... ........@.. ....................................@................................
          Icon Hash:90cececece8e8eb0
          Entrypoint:0x41965e
          Entrypoint Section:.text
          Digitally signed:true
          Imagebase:0x400000
          Subsystem:windows gui
          Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
          DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE
          Time Stamp:0x5B1EAC53 [Mon Jun 11 17:07:31 2018 UTC]
          TLS Callbacks:
          CLR (.Net) Version:
          OS Version Major:4
          OS Version Minor:0
          File Version Major:4
          File Version Minor:0
          Subsystem Version Major:4
          Subsystem Version Minor:0
          Import Hash:f34d5f2d4577ed6d9ceec516c1f5a744
          Signature Valid:
          Signature Issuer:
          Signature Validation Error:
          Error Number:
          Not Before, Not After
            Subject Chain
              Version:
              Thumbprint MD5:
              Thumbprint SHA-1:
              Thumbprint SHA-256:
              Serial:
              Instruction
              jmp dword ptr [00402000h]
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              add byte ptr [eax], al
              NameVirtual AddressVirtual Size Is in Section
              IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IMPORT0x196080x53.text
              IMAGE_DIRECTORY_ENTRY_RESOURCE0x1a0000x348.rsrc
              IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
              IMAGE_DIRECTORY_ENTRY_SECURITY0x18e800x27a0
              IMAGE_DIRECTORY_ENTRY_BASERELOC0x1c0000xc.reloc
              IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
              IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
              IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
              IMAGE_DIRECTORY_ENTRY_TLS0x00x0
              IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x00x0
              IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_IAT0x20000x8.text
              IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
              IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x20080x48.text
              IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
              NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
              .text0x20000x176640x178007acd957f3266ee65ab01391ebf758013False0.46648520611702127data5.649987526076151IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
              .rsrc0x1a0000x3480x4002f8c2571ca02df8c52b2a03fcee90517False0.37109375data2.7512174114856074IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
              .reloc0x1c0000xc0x2005219651ec1890b5711996a05a6f4ed37False0.044921875data0.10191042566270775IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
              NameRVASizeTypeLanguageCountryZLIB Complexity
              RT_VERSION0x1a0580x2ecdata0.4625668449197861
              DLLImport
              mscoree.dll_CorExeMain
              TimestampProtocolSIDSignatureSource PortDest PortSource IPDest IP
              2024-07-26T19:28:52.272436+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.384508+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.484191+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.187573+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.446682+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.480901+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.628543+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.966718+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.670984+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.270499+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.097880+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.321146+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.855403+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.058417+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.639229+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.795090+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.153816+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.495367+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.616954+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.794786+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.846400+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.023185+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.853953+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.477825+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.112120+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.402376+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.225572+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.552580+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.943149+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.021829+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:33.275996+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.982525+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.115750+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.686013+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.040616+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.328311+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.275222+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.012001+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.007626+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.062890+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.463045+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.801317+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.085513+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.411024+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.727030+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.052546+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.910404+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.882099+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.718395+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.944862+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.136333+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.423205+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.737679+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.776021+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.330285+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.803238+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.863671+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.471551+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.527679+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.941972+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.271835+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.057680+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.578095+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.670168+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.480414+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.144710+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.978151+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.482307+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.732133+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.181105+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.949111+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.136974+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.347484+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.056226+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.436457+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.776661+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.475445+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.635518+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.384065+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.928590+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.912576+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.151349+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.089553+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.672610+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.481046+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.244692+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.842463+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.430928+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.286030+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.424062+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.341779+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.760141+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.477727+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.141297+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.530084+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.724162+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.223768+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.591381+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.197080+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.965618+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.342110+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.502304+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.110293+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.264758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.947346+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.879600+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.852200+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.201678+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.057838+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.221434+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.051265+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.365918+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.286122+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.870011+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.238655+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.718141+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.441861+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.931865+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.381779+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.732554+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.893099+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.558283+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.568137+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.640309+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.090196+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.074793+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.480480+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.485809+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.936923+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.126193+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.332642+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.392917+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.588984+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.751547+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.194957+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.900410+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.894610+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.307919+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.512867+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.546782+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.383340+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.605610+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.543474+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.058127+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.715863+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.522572+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.076690+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.947816+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.569335+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.759242+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.459708+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.989169+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.792078+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.912465+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.566912+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.216547+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.609904+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.909083+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.941676+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.314489+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.476127+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.913873+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.056700+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.623268+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.339321+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.402032+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.847215+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.883963+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.527643+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.035101+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.558818+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.801029+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.858137+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.392513+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.344201+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.850299+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.812443+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.935405+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.623602+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.072472+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.147688+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.322183+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.829219+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.857869+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.593620+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.101658+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.267486+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.706535+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.625227+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.189827+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.140621+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.444675+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.012918+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.609681+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.010286+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.644510+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.616911+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.299587+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.034393+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.226223+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.510187+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.757158+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.025077+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.091671+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.984929+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.255333+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.769078+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.252195+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.203414+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.685947+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.542584+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.425010+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.070442+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.095240+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.791108+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.803941+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.771159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.583340+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.013085+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.773817+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.554194+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.936114+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.693410+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.590966+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.038252+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.499525+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.254130+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.830436+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.036076+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.883131+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.166368+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.899722+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.893296+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.155759+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.065369+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.433539+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.900766+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.318471+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.967520+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.408624+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.556330+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.399963+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.879949+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.363183+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.386568+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.824875+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.538661+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.279515+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.895162+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.371823+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.617950+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.575871+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.751913+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.725539+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.322647+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.021624+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.973101+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.776119+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.627091+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.135734+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.348311+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.117068+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.208661+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.768487+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.788696+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.812126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.889736+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.806126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.824165+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.581794+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.217986+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.539197+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.854371+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.118607+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.079307+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.674858+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.501117+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.498308+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.160721+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.519278+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.495979+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.207626+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.313991+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.803655+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.168817+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.443168+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.164350+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.076981+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.361729+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.167494+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.906028+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.154749+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.000194+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.508712+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.082114+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.026911+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.567332+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.506412+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.722701+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.180028+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.995987+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.791002+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.521055+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.098753+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.677240+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.303822+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.349115+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.035428+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.091048+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.246822+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.336915+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.316059+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.357999+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.867786+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.837417+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.990669+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.727278+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.830803+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.939247+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.443034+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.864942+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.867312+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.798286+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.187045+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.201561+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.002317+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.237429+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.816366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.844841+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.226861+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.630252+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.421502+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.185390+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.883459+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.204146+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.403795+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.821785+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.597121+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.869191+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.995184+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.827323+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.852682+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.831366+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.863279+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.483103+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.027858+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.324256+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.298124+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.900059+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.171216+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.773661+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.260065+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.287450+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.242302+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.303709+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.082846+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.737230+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.572948+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.444718+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.726589+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.379480+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.570800+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.146074+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.720843+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.975238+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.334884+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.995341+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.946779+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.917670+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.667314+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.777493+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.222904+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.247996+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.338452+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.114107+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.319167+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.631844+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.185705+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.527502+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.437217+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.844686+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.078974+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.696296+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.977466+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.982397+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.281488+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.511348+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.323463+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.663703+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.908612+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.854601+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.028881+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.675368+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.294346+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.849574+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.473269+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.566482+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.490127+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.348786+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.043139+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.033519+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.981706+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.256538+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.560182+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.818282+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.289575+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.250210+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.320626+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.139585+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.604260+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.848307+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.591013+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.901312+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.347168+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.460005+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.565235+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.712219+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.027725+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.962805+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.966819+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.752409+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.682202+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.260733+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.306506+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.897778+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.400681+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.424590+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.661515+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.206857+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.501472+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.407760+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.538402+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.884796+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.034722+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.965937+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.221127+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.335060+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.328768+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.745158+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.220959+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.344512+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.849474+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.880311+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.921615+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.922351+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.008323+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.045729+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.573820+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.490796+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.333590+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.193890+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.443896+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.688196+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.420828+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.890376+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.994089+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.209839+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.351443+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.856450+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.832352+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.183430+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.914866+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.004140+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.383648+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.252136+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.219826+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.449300+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.766362+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.301551+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.576996+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.985643+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.806428+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.154191+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.342768+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.930879+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.507199+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.731948+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.051248+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.842779+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.958463+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.744491+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.363091+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.925313+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.009759+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.454525+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.351502+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.805068+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.538024+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.907151+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.977122+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.454621+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.982015+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.558148+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.202357+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.979254+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.513917+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.921385+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.466762+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.578126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.872983+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.682658+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.802375+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.009970+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.771602+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.421367+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.519488+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.353630+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.004613+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.386706+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.253016+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.042943+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.224916+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.655654+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.994885+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.217768+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.448396+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.126692+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.234358+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.566116+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.526023+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.678340+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.519253+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.868608+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.541452+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.683342+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.820075+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.425178+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.360773+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.484475+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.204100+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.012457+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.119508+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.241124+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.583223+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.819107+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.892018+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.726806+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.851738+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.713192+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.946094+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.666549+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.502381+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.879835+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.472941+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.250075+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.253836+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.165576+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.913555+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.676305+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.765113+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.987253+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.269020+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.387754+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.799956+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.328184+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.344202+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.067656+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.290352+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.546506+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.447393+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.406183+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.493525+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.300828+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.016631+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.038871+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.066366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.520854+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.502638+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.923757+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.408006+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.884556+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.303864+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.760612+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.399628+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.937813+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.800747+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.525636+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.426029+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.890168+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.724565+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.142181+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.991000+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.859207+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.380162+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.670612+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.546513+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.746682+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.952556+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.941844+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.216247+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.718611+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.952855+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.174466+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.851896+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.320907+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.050327+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.719350+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.540911+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.322201+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.206432+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.964215+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.658330+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.285029+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.396570+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.691244+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.539365+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.086692+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.412287+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.386000+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.166340+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.585623+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.528166+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.756656+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.404614+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.038899+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.325342+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.145066+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.556990+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.484108+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.740787+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.399167+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.604039+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.775604+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.241586+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.557682+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.297982+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.499290+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.465301+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.524542+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.010737+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.671902+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.764808+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.941985+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.945837+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.622107+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.960497+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.361817+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.347333+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.303635+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.050105+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.606435+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.314662+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.007480+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.370922+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.626192+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.570239+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.445505+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.921466+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.495134+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.154240+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.431013+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.453469+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.577260+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.099664+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.975163+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.099563+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.689245+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:27:22.416735+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.780093+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.204171+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.022366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.018024+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.262133+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.295285+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.710064+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.653953+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.512177+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.906530+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.850655+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.242220+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.182157+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.622394+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.711193+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.387265+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.235284+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.414020+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.465351+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.972587+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.070832+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.856088+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.904736+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.812304+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.138133+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.867483+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.086232+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.962181+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.180330+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.982845+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.714317+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.585902+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.789182+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.748539+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.520382+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.412173+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.947729+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.527595+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.397586+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.481145+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.961975+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.117978+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.671197+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.151459+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.919800+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.808196+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.160772+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.353459+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.816783+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.634280+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.788526+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.771081+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.091483+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.528783+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.458126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.178811+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.778732+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.440386+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.828244+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.144900+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.657123+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.070401+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.030894+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.659825+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.018581+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.863009+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.473802+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.020505+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.062918+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.558123+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.779810+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.716311+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.687825+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.220857+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.025783+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.749023+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.405362+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.733551+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.845900+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.024914+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.718957+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.210510+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.088292+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.063855+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.082754+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.617070+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.542981+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.325034+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.380563+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.044245+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.957945+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.941141+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.045339+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.745989+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.174941+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.832533+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.650255+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.250359+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.656544+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.762563+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.088237+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.378600+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.074594+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.470117+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.050699+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.209273+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.459596+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.853745+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.518930+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.462096+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.907508+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.990923+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.481611+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.956762+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.082503+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.573662+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.631747+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.843348+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.047605+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.275163+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.338754+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.133087+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.592615+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.438986+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.462580+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.779595+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.441451+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.933233+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.274255+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.859289+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.280597+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.346662+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.552290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.271816+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.927862+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.802012+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.640048+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.623016+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.679060+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.570358+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.092396+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.649440+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.188945+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.371371+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.340721+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.998943+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.069287+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.831159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.520565+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.935047+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.584267+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.486980+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.951814+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.162967+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.915632+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.435706+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.289910+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.551066+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.245942+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.986858+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.730018+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.887291+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.523284+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.525677+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.401928+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.795659+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.207936+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.941476+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.859823+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.982295+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.512366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.774183+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.413388+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.020466+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.769901+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.718614+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.541336+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.313786+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.256569+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.855259+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.186209+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.362374+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.488649+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.027798+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.391592+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.129092+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.183232+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.690301+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.306321+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.096010+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.497418+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.467357+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.090375+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.121081+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.153995+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.457348+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.621746+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.971683+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.052310+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.063100+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.320374+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.437953+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.854770+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.530595+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.996762+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.478524+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.002608+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.405348+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.274137+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.432437+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.998274+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.172289+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.297341+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.893677+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.225281+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.847591+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.406058+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.762841+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.699798+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.262942+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.409498+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.697581+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.249195+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.016384+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.904275+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.811867+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.054408+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.311850+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.050096+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.263126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.877369+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.384639+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.241526+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.744138+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.219548+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.061285+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.116304+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.907987+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.442619+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.312037+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.912955+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.864056+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.291129+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.774083+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.829720+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.392542+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.529188+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.010302+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.443677+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.384634+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.479054+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.785271+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.405307+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.090547+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.236706+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.903367+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.904654+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.807304+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.483109+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.330318+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.319215+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.752251+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.307320+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.950042+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.586938+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.015202+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.282988+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.404511+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.361981+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.277155+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.221389+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.715273+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.348466+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.098936+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.710785+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.448922+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.796962+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.921916+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.469274+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.547540+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.102047+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.333046+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.790357+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.310081+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.831119+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.474425+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.143515+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.661463+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.124157+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.259665+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.499569+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.874432+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.429168+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.781585+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.706575+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.709942+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.144043+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.038981+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.640179+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.617898+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.227540+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.269218+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.133324+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.528579+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.527475+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.159926+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.049467+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.835426+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.850108+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.133458+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.703911+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.371499+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.526753+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.950018+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.523080+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.384584+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.877715+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.735598+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.332531+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.497199+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.771572+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.853058+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.818203+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.839722+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.753828+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.238127+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.918221+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.338991+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.809216+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.623638+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.758065+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.882233+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.763935+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.654571+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.117320+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.220899+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.654113+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.571287+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.786107+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.791409+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.432133+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.899166+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.544475+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.121092+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.425937+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.183734+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.309207+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.963231+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.822629+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.070202+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.805051+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.682049+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.683000+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.907373+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.220390+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.085809+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.616199+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.988072+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.535690+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.142395+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.184226+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.276444+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.200844+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.867539+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.296692+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.671437+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.899590+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.938103+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.147216+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.696766+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.859643+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.042057+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.673345+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.635679+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.334340+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.711179+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.623670+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.546792+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.876391+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.530365+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.684716+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.625268+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.545987+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.859976+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.520188+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.789990+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.739687+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.145655+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.497022+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.243280+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.656246+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.205963+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.338995+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.651239+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.791163+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.123420+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.650131+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.159568+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.668944+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.341583+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.939196+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.416501+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.516920+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.243820+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.757317+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.135934+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.109144+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.852410+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.005086+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.115525+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.482711+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.805220+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.059063+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.964150+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.474167+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.215212+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.625750+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.128515+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.379055+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.275740+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.476105+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.796135+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.174305+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.873605+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.544097+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.578759+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.358624+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.144174+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.669036+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.306962+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.029607+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.889154+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.077610+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.237159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.533252+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.373115+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.192656+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.767606+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.998565+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.876898+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.079424+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.312797+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.722769+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.283005+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.378418+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.059181+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.783713+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.383481+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.561169+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.911846+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.146163+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.358629+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.488746+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.568948+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.393130+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.219874+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.376478+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.913181+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.613010+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.392927+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.796807+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.021762+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.182040+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.803606+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.873128+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.346594+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.724884+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.930278+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.292050+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.628837+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.264268+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.870452+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.199759+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.201489+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.405312+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.345434+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.740908+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.940319+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.291740+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.752723+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.637206+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.399209+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.174986+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.887898+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.785876+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.338464+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.107641+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.767895+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.614194+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.355042+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.100096+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.226143+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.681971+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.396434+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.528417+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.329778+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.947961+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.802142+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.838234+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.415735+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.752089+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.429416+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.465749+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.995257+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.426490+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.661583+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.619921+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.780273+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.244166+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.847225+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.169947+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.301094+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.948164+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.049730+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.738793+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.051172+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.889261+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.023644+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.821399+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.974684+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.619105+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.918606+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.874905+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.162188+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.738754+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.152292+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.793729+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.034604+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.936973+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.449284+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.950604+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.159346+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.477743+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.677448+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.026183+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.701393+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.849567+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.144821+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.432831+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.362826+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.141599+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.982008+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.304788+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.670010+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.374402+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.288059+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.881756+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.311996+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.228610+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.800987+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.835932+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.390968+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.349388+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.517117+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.481383+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.632084+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.802254+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.502857+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.929332+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.349939+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.122707+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.344672+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.986121+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.155396+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.501530+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.459745+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.657783+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.241703+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.218438+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.436251+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.150864+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.090389+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.139747+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.837290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.960568+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.205996+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.223119+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.436513+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.242503+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.853908+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.271015+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.738078+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.285448+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.740000+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.685740+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.210942+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.656026+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.010210+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.703741+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.486102+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.695347+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.431326+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.886947+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.883516+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.837924+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.104293+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.523972+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.219860+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.224083+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.931908+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.616070+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.642788+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.179425+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.328578+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.555207+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.323831+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.001496+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.848839+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.302854+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.437597+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.710662+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.864494+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.727297+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.114890+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.020901+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.695273+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.449252+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.511230+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.900535+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.769046+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.750565+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.554179+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.839018+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.402707+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.402957+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.274512+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.123554+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.815738+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.277976+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.210687+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.452743+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.375097+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.733936+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.670849+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.761686+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.129924+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.538491+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.183889+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.712904+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.222235+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.318753+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.228830+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.810354+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.929221+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.543536+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.749557+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.640313+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.541697+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.587650+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.133882+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.340991+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.121452+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.400879+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.154188+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.375944+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.349854+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.655232+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.645269+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.374346+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.593836+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.843030+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.206876+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.794593+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.991087+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.320829+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.502120+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.323062+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.335989+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.457584+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.529339+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.362290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.355177+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.461954+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.343775+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.700789+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.793102+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.982235+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.454662+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.228949+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.697689+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.541935+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.820553+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.140961+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.999334+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.296183+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.451525+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.373662+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.690551+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.491336+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.144079+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.160817+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.780363+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.437045+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.489434+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.309633+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.366322+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.769907+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.677524+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.589838+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.141198+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.514381+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.478216+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.027765+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.176143+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.440290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.213842+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.770235+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.150687+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.733593+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.410658+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.148587+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.596282+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.381600+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.399682+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.100533+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.532927+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.405343+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.489501+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.687493+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.226072+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.417366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.307314+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.321930+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.828473+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.940883+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.410644+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.574410+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.467941+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.835330+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.641094+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.292921+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.555104+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.947973+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.526859+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.899608+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.995441+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.278730+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.970115+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.555907+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.231291+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.855664+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.678261+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.811640+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.547964+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.288350+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.751729+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.130990+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.678324+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.497033+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.221253+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.557719+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.137378+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.332072+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.182300+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.763464+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.904095+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.154424+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.649887+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.592370+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.886861+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.911666+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.117706+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.564416+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.819284+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.185245+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.430969+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.712178+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.511219+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.060434+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.793083+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.866626+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.686846+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.575037+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.139244+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.742325+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.935947+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.792065+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.495118+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.544558+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.033223+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.698602+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.462251+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.112455+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.466174+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.267868+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.374288+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.191517+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.859503+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.465119+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.602054+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.514148+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.907118+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.752398+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.907012+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.113920+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.338309+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.665149+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.160831+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.438730+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.206132+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.329587+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.279094+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.371742+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.264197+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.084586+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.418108+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.638739+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.404155+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.507775+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.968948+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.156992+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.075216+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.465113+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.453435+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.100075+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.779567+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.985172+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.020036+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.022085+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.748206+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.237231+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.821427+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.037897+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.712666+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.182849+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.391530+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.153723+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.518885+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.731599+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.812703+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.563879+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.370316+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.914875+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.758007+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.291972+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.494974+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.283222+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.361219+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.121640+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.102517+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.616120+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.443372+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.993732+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.221720+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.456568+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.915819+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.059398+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.960967+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.480210+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.760625+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.219061+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.179552+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.084918+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.053807+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.398086+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.874355+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.903861+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.931072+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.651659+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.723450+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.905197+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.163520+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.771622+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.753417+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.844208+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.334687+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.445098+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.610769+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.081361+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.764461+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.888513+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.991818+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.503504+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.130211+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.993494+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.706284+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.928074+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.707584+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.141086+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.592137+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.975638+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.732664+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.615194+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.970673+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.384341+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.781455+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.043849+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.884875+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.938356+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.829513+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.377069+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.683828+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.102904+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.135795+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.715708+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.302371+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.679760+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.726085+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.335755+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.760234+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.509510+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.493492+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.775938+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.379131+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.967824+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.258235+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.985395+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.936880+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.394098+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.064066+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.193264+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.338340+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.416961+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.410062+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.869012+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.406249+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.445128+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.594395+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.847272+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.410916+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.312110+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.201702+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.127405+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.572960+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.928844+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.678359+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.630510+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.295228+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.231228+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.717906+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.390903+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.738968+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.432757+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.179847+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.462834+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.338041+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.445337+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.100777+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.934002+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.824668+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.244493+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.122403+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.758612+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.198138+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.951240+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.320842+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.209379+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.566120+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.565275+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.311206+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.293694+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.333788+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.073081+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.145737+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.129226+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.919174+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.910158+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.401421+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.469599+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.843626+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.844922+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.447876+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.936039+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.075109+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.295364+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.668308+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.830472+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.148812+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.036207+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.530887+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.819411+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.771078+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.239424+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.294834+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.226316+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.448905+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.321021+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.023366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.840684+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.017592+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.336244+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.730890+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.226791+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.063419+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.778029+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.293580+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.139224+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.514073+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.338228+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.738963+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.953678+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.545438+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.133487+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.920538+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.904754+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.411531+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.563144+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.944044+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.099838+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.839343+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.582011+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.981558+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.108955+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.532063+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.729270+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.411584+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.928360+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.991408+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.233720+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.346305+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.081896+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.331751+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.279447+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.621935+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.214127+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.452406+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.476973+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.477680+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.568917+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.150298+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.834821+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.700419+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.528077+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.091364+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.108012+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.649753+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.941694+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.646541+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.826971+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.834813+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.263837+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.538516+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.111852+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.070796+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.402672+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.289170+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.703457+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.699082+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.512178+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.224337+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.340351+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.903807+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.145092+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.269822+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.071242+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.102000+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.517427+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.934196+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.122392+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.872219+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.434666+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.617740+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.134145+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.673060+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.168683+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.976394+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.997509+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.553369+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.905279+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.402120+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.742344+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.261712+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.794269+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.640693+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.565539+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.093825+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.008198+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.712117+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.813669+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.248804+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.488632+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.996153+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.953853+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.696284+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.524708+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.533327+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.045208+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.154733+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.795169+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.780708+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.533765+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.142494+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.806892+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.298563+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.040295+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.030877+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.717289+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.437275+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.712794+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.212720+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.763626+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.192939+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.602496+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.211762+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.451714+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.371297+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.057852+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.518630+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.731266+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.947681+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.101901+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.925768+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.121697+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.804304+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.839246+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.410362+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.740418+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.241651+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.056684+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.152968+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.087683+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.322943+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.641429+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.994978+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.710093+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.022867+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.032803+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.848345+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.746651+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.229555+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.333705+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.151848+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.634186+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.850191+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.798439+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.464435+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.778434+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.742733+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.414574+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.138313+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.414169+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.210251+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.675275+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.215988+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.966967+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.216391+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.340792+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.878742+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.390280+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.437231+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.355185+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.263291+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.440724+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.173379+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.787124+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.070887+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.902435+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.372759+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.670738+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.143936+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.022166+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.401256+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.799123+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.803542+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.405463+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.530960+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.016375+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.607400+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.574523+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.635895+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.761745+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.399443+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.290516+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.973264+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.783822+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.212590+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.539736+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.969240+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.622736+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.371487+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.295963+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.056540+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.057366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.772613+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.547977+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.558197+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.831277+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.840311+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.854749+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.051836+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.304272+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.518238+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.997728+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.892459+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.049846+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.270795+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.116553+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.372089+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.450594+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.358128+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.763908+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.844946+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.539199+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.316555+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.208439+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.383353+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.812069+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.897772+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.785348+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.584852+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.314033+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.593208+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.827965+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.446560+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.268306+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.132645+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.515756+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.290651+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.934599+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.835322+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.334748+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.782747+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.709535+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.997970+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.108880+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.771465+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.134325+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.179724+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.467430+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.684948+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.726449+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.980325+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.482586+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.702361+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.538568+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.912834+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.746699+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.599653+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.675217+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.681870+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.297760+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.851629+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.875607+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.689080+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.096509+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.333013+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.589849+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.362439+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.002863+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.112982+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.151270+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.152103+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.596031+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.905012+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.541878+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.143649+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.562316+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.733830+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.022913+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.587976+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.249885+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.533891+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.206495+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.191715+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.517525+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.124369+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.622902+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.564294+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.345847+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.068465+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.955811+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.386192+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.327038+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.340836+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.272758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.278275+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.236885+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.364702+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.271706+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.914753+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.184436+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.823131+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.966770+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.066574+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.494205+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.443948+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.624800+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.767760+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.230064+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.840197+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.181710+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.143139+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.818082+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.806751+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.113345+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.129330+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.681592+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.244602+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.525716+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.892366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.786051+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.292769+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.063442+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.323743+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.523939+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.087369+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.747410+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.488586+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.103060+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.991381+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.809506+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.870355+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.589981+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.770348+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.519721+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.848453+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.338307+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.041531+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.270561+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.125020+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.075181+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.186983+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.015397+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.123434+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.819146+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.689534+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.977627+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.902991+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.223945+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.927366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.295044+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.842765+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.992793+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.316171+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.118705+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.382044+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.894064+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.027959+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.410018+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.512915+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.503537+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.887178+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.388564+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.143417+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.502847+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.238735+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.643283+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.971135+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.796048+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.843937+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.573121+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.773040+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.050854+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.769066+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.998947+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.968305+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.311350+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.276655+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.163059+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.919632+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.361743+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.021809+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.777141+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.130300+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.838840+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.294386+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.174695+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.901149+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.310825+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.901641+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.612214+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.577956+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.232991+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.414797+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.385351+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.780207+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.632373+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.196439+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.632643+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.925765+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.119195+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.545763+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.985112+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.879095+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.381002+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.893213+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.365019+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.197697+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.535396+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.857446+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.203692+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.328596+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.077834+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.140086+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.455560+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.303412+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.577103+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.579415+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.848935+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.259629+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.265277+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.809709+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.143765+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.433582+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.911667+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.289965+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.945016+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.381464+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.404532+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.945536+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.495709+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.489477+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.331075+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.675054+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.984381+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.379808+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.378685+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.252911+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.917152+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.424013+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.961418+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.855872+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.893340+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.887214+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.280442+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.856265+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.118257+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.409738+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.326231+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.634382+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.773282+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.043173+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.323642+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.418826+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.533381+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.192232+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.986134+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.892275+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.774126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.408090+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.423871+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.377311+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.032159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.886273+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.458382+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.349106+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.803453+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.156136+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.948338+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.498916+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.675819+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.444524+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.029048+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.448923+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.793047+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.439959+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.824705+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.515049+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.845120+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.680062+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.292566+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.494587+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.393989+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.185788+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.093704+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.588535+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.757430+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.199922+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.961872+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.211228+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.001174+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.861766+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.059161+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.079604+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.393554+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.722173+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.608039+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.002685+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.159854+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.055160+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.493530+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.776988+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.511416+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.378740+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.457239+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.205817+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.870107+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.857097+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.916139+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.355740+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.596441+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.110941+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.732102+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.690883+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.874960+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.323433+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.981142+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.286272+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.538237+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.704708+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.570305+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.724229+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.704325+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.909866+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.640929+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.885515+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.186533+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.547207+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.056792+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.068047+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.591935+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.970790+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.531982+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.531960+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.788684+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.935531+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.541035+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.675297+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.799562+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.237253+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.775801+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.663042+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.472240+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.197728+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.243153+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.925485+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.262788+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.303435+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.482453+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.225021+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.860238+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.165451+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.767670+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.254873+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.659034+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.069027+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.566822+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.302835+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.590869+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.810383+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.697996+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.575243+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.287889+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.038219+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.908630+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.859992+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.903270+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.794768+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.227050+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.993969+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.148363+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.750187+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.831822+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.064462+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.445503+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.588750+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.913952+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.195289+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.562512+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.798331+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.828996+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.369195+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.757351+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.073782+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.335346+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.263453+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.293476+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.160481+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.183056+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.879868+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.522701+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.529340+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.517778+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.390270+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.404460+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.242509+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.418691+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.064581+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.875920+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.104265+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.374272+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.401547+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.473652+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.234659+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.671092+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.226711+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.397163+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.740268+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.145085+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.710094+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.160023+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.212406+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.017435+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.341146+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.116730+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.336939+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.527313+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.851193+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.980191+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.565951+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.811237+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.596248+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.392471+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.737393+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.819771+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.950794+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.555359+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.403627+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.852740+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.506554+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.298755+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.123556+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.891681+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.541869+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.837357+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.154230+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.415845+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.439002+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.350111+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.399254+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.788427+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.635776+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.835245+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.074177+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.106107+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.829748+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.132776+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.940798+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.136918+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.435020+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.924758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.370848+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.538654+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.680930+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:27:38.682295+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.458023+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.095579+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.092202+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.167006+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.641201+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.319332+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.677537+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.212794+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.469187+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.771809+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.173110+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.872215+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.144014+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.697456+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.327557+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.454377+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.465683+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.158026+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.440257+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.424741+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.804628+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.414149+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.791827+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.311897+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.244337+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.927220+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.502538+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.124200+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.774210+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.827535+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.099832+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.468750+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.638245+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.088092+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.779746+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.618131+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.546758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.307512+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.082249+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.648216+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.650615+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.481079+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.018147+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.874304+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.281684+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.926130+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.836032+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.506492+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.089133+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.881620+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.812365+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.037916+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.834042+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.711740+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.558703+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.391966+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.462956+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.583629+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.442333+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.868995+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.103029+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.756140+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.478381+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.743193+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.852642+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.470427+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.902442+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.688962+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.025863+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.329541+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.280720+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.883194+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.194560+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.767047+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.736344+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.876414+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.028283+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.262033+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.646801+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.308527+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.415522+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.347485+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.472436+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.902922+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.937029+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.651944+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.046496+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.226203+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.029931+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.774351+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.065146+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.060343+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.322618+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.877562+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.191145+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.518114+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.647254+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.787904+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.039975+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.233410+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.375506+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.624812+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.035508+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.618509+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.514161+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.453122+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.835713+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.062905+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.569367+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.149020+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.841021+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.668737+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.899650+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.223006+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.461552+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.788881+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.328085+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.829131+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.368095+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.509143+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.943140+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.535891+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.266795+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.975152+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.584135+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.813299+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.712193+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.333124+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.428840+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.446524+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.673896+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.325139+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.767949+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.803184+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.715348+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.048791+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.205105+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.851501+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.742206+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.468201+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.396185+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.071586+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.754238+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.582469+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.087981+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.212656+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.368324+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.058269+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.362875+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.862837+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.287029+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.140200+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.011380+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.262933+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.271701+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.428151+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.636258+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.092113+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.318758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.882214+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.189461+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.863752+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.957338+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.019900+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.538298+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.831472+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.665509+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.960852+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.385907+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.297222+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.313394+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.092612+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.878825+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.843929+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.708510+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.897979+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.006952+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.308708+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.384014+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.407270+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.023342+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.487927+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.166761+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.960717+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.508910+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.033588+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.604928+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.444418+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.778496+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.729025+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.793751+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.869611+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.052757+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.830460+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.351180+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.928112+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.393866+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.784549+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.177636+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.053639+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.728949+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.237138+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.340247+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.575612+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.017451+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.425887+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.257343+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.389689+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.522624+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.983082+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.445980+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.172328+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.389026+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.637741+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.546408+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.129092+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.999171+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.338499+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.907272+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.539402+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.772554+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.735708+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.329211+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.891471+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.530307+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.488649+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.164848+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.085150+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.712442+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.270339+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.378107+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.827099+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.038362+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.238962+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.378086+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.977901+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.369963+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.901138+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.167216+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.832163+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.564109+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.996876+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.387713+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.833221+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.244659+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.755049+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.053828+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.467184+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.604377+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.361310+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.933455+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.264143+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.437056+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.284955+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.311464+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.309729+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.116961+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.522365+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.749214+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.224568+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.706892+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.671804+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.296622+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.628701+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.233538+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.332996+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.740560+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.445899+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.297908+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.116147+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.171967+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.850241+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.076260+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.521633+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.675804+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.096424+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.715072+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.181060+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.901622+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.730152+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.143744+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.357862+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.935027+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.122840+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.010882+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.089250+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.983398+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.784359+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.523876+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.986105+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.476712+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.344175+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.779044+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.870109+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.365022+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.200350+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.780049+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.296605+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.201156+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.647505+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.896997+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.169927+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.100126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.384180+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.388756+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.307672+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.419805+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.038349+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.237142+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.993557+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.315596+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.649178+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.916516+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.528396+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.560944+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.539365+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.981922+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.482910+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.306248+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.055683+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.070688+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.445600+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.304639+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.798133+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.953028+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.918998+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.333857+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.526833+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.303606+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.606639+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.151179+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.792344+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.920482+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.738208+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.226317+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.300194+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.896699+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.267137+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.159795+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.836685+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.865625+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.059763+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.516723+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.421066+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.097603+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.448960+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.002368+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.021305+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.600511+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.782498+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.467921+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.653132+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.395133+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.070680+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.613550+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.353484+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.267631+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.235488+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.155286+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.914215+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.658936+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.599720+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.624758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.158609+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.825534+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.206589+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.818258+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.917765+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.391714+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.740604+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.579054+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.135316+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.568699+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.501236+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.628600+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.975205+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.825891+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.827125+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.447481+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.071685+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.761946+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.227886+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.009381+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.604975+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.205239+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.204545+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.683722+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.148225+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.463350+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.522763+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.706244+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.058337+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.159165+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.078833+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.509273+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.721324+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.453113+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.383312+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.132008+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.365370+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.225655+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.572144+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.589168+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.416994+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.711376+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.646102+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.313363+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.977379+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.670747+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.837515+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.628064+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.243841+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.785270+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.968247+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.164448+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.915922+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.556012+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.251733+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.987290+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.379261+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.612504+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.995039+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.699320+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.799023+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.525629+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.244870+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.859910+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.688916+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.377283+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.232692+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.349049+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.683021+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.784230+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.689809+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.704872+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.980931+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.243171+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.076810+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.111937+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.343655+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.168407+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.242928+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.457193+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.683290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.750769+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.787130+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.351874+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.909859+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.241149+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.562612+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.342595+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.304683+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.453882+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.159298+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.591434+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.001470+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.428325+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.883344+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.474871+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.803519+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.075373+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.875536+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.278018+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.508007+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.245190+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.992303+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.560907+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.100706+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.313269+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.108417+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.700781+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.048493+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.099159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.996427+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.836220+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.968627+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.353355+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.021845+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.787786+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.180497+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.628341+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.070096+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.620461+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.988337+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.912973+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.864495+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.601083+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.554419+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.089045+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.776610+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.069776+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.256629+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.689008+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.898709+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.881712+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.131055+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.634183+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.888546+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.231484+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.060538+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.336380+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.049188+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.773142+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.024270+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.957877+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.332039+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.520660+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.824168+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.251137+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.959372+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.001454+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.335516+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.594826+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.005926+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.481790+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.235856+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.981850+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.636011+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.308915+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.311253+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.850951+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.838120+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.404452+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.082748+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.594382+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.142639+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.320066+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.806807+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.132117+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.972802+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.334400+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.864100+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.543962+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.321224+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.961816+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.779924+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.428494+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.775432+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.672046+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.119872+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.236760+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.394848+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.075470+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.294479+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.457971+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.933437+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.805428+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.449848+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.099802+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.666691+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.269863+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.072558+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.039880+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.663360+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.747999+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.412203+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.848235+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.400603+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.640414+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.515063+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.841742+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.219011+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.660925+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.299923+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.441632+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.259345+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.081740+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.366518+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.245923+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.593940+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.687671+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.396912+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.006819+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.371494+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.574510+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.994657+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.617490+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.141400+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.892234+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.378617+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.451227+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.156913+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.334577+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.298380+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.275470+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.434071+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.705629+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.508802+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.507520+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.918809+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.371899+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.674122+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.327254+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.137431+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.817252+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.820014+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.777677+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.937415+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.408209+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.665266+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.739954+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.221988+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.399637+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.972197+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.782725+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.698475+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.227156+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.356415+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.473514+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.324060+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.323206+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.510388+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.515926+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.779633+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.218981+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.666688+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.519589+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.177649+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.222328+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.806146+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.659653+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.437783+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.854051+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.430454+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.892763+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.628448+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.005278+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.645971+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.839574+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.933306+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.322446+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.242955+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.778104+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.936536+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.511916+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.662713+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.252111+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.997789+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.880130+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.305846+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.815021+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.085918+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.647823+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.417563+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.258009+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.552564+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.087995+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.758323+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.961341+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.280145+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.532922+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.716004+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.185541+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.678690+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.491091+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.805061+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.892177+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.676541+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.380991+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.421131+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.068374+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.157393+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.809303+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.781759+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.893611+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.155359+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.795036+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.551591+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.775857+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.814485+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.836074+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.329034+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.266939+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.092991+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.047395+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.187263+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.545539+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.864326+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.108883+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.900873+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.378679+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.881462+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.069947+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.581251+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.910125+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.867678+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.011226+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.758054+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.130482+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.817417+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.028321+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.488082+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.238803+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.033970+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.955500+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.351391+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.349461+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.692842+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.500988+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.964816+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.401874+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.237873+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.782361+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.646907+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.962407+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.928816+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.547215+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.963281+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.018239+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.929061+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.719833+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.681609+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.229454+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.054764+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.307792+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.840711+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.078777+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.464116+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.191250+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.821433+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.485945+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.853409+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.171076+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.257771+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.522511+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.726853+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.338482+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.275364+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.020792+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.084390+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.036860+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.254073+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.961128+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.535611+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.508784+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.661171+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.897239+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.768142+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.319027+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.033907+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.653750+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.025548+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.539159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.818604+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.581825+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.756646+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.117134+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.606153+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.931102+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.573931+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.064541+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.097213+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.625903+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.454176+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.499716+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.846231+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.870366+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.315721+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.358957+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.935250+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.779822+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.071832+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.561014+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.461748+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.938342+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.809319+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.157744+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.835072+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.154121+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.702972+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.422794+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.951902+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.903660+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.503469+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.261095+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.365171+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.648150+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.324112+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.676464+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.644829+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.984163+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.842924+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.137842+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.097114+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.585414+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.799737+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.023539+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.387670+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.855170+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.316601+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.540891+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.700362+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.289179+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.139749+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.330006+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.388009+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.895224+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.118858+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.751210+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.749188+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.923607+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.346993+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.265953+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.254682+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.412624+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.560206+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.790786+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.630538+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.367334+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.114297+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.511753+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.800366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.402778+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.769096+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.648260+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.717559+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.232789+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.954186+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.837777+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.801105+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.041511+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.493662+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.055488+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.863909+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.017128+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.761247+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.069053+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.876692+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.318334+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.338388+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.678904+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.522386+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.185777+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.747767+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.027865+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.352661+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.329497+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.228496+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.923659+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.908195+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.013337+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.556461+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.099452+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.411134+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.310250+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.942244+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.582352+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.646488+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.572324+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.129567+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.358705+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.161145+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.963469+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.487473+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.825511+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.284022+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.747673+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.950600+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.780912+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.768178+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.383787+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.499925+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.441933+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.319121+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.325459+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.122479+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.449285+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.220692+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.477641+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.533077+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.584113+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.748226+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.160064+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.961694+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.228165+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.528627+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.292688+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.650237+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.921602+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.237425+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.470875+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.738347+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.146454+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.533262+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.528576+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.268436+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.915475+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.007591+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.581366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.076821+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.649141+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.190851+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.924568+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.337652+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.946415+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.488415+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.464172+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.555503+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.131793+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.252759+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.492502+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.689396+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.420169+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.023604+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.297455+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.003181+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.271809+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.703333+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.925229+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.962230+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.937789+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.019625+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.237753+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.978083+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.882229+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.255624+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.964485+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.043956+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.240561+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.938050+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.963121+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.183220+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.355180+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.968756+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.681480+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.780152+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.989827+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.437553+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.871102+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.863427+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.062101+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.517352+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.817057+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.784561+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.929725+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.153107+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.613362+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.520375+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.389728+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.485879+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.269623+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.207839+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.907651+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.411713+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.521569+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.693905+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.905118+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.890287+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.385545+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.001921+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.895516+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.548347+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.005984+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.768782+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.463947+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.354875+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.849494+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.326610+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.008288+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.747475+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.891350+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.892328+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.289228+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.542128+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.477837+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.012302+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.617725+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.299312+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.397534+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.096431+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.757527+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.809260+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.467255+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.176947+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.620916+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.346722+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.745789+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.930046+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.447335+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.241586+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.519601+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.224930+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.510771+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.270425+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.553269+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.154361+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.813790+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.101690+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.814111+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.615660+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.179000+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.077090+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.741330+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.129999+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.243767+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.525099+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.768242+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.939711+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.005287+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.054268+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.599886+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.376002+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.349631+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.180096+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.970970+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.396941+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.494304+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.689307+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.819589+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.123120+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.168388+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.897013+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.380819+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.862869+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.239653+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.045383+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.480461+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.800892+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.555101+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.983014+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.206244+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.019345+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.457675+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.809636+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.956060+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.502481+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.133674+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.909533+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.570620+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.742557+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.826968+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.947340+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.484686+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.889562+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.475231+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.075408+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.820202+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.914720+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.074519+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.372879+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.309699+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.753774+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.302018+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.909983+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.419664+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.379741+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.203885+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.936591+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.316484+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.970659+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.809815+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.128062+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.127399+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.964170+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.746047+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.520742+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.358546+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.379660+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.929292+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.631633+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.454811+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.227890+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.271466+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.191940+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.359109+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.527363+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.553410+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.402902+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.771931+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.341117+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.683671+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.393828+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.162788+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.596148+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.748311+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.553523+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.919912+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.741806+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.134642+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.616030+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.945878+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.135798+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.331951+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.019035+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.597817+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.201413+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.489686+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.366830+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.856569+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.723207+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.404513+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.680683+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.413683+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.802112+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.283068+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.987396+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.346634+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.965031+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.249058+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.246762+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.323644+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.030317+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.288417+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.862670+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.448338+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.627862+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.556036+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.696600+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.550894+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.685433+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.123384+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.211980+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.272949+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.433682+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.203600+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.501791+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.020650+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.802617+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.932063+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.520137+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.883800+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.771976+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.600956+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.047031+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.480760+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.809270+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.866970+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.278077+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.034062+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.620667+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.776115+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.106587+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.301769+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.005264+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.084401+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.564605+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.792279+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.012471+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.408439+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.528551+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.366519+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.014109+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.766445+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.675927+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.381362+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.190086+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.417368+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.857791+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.078891+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.910168+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.422842+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.951519+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.070413+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.160270+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.623128+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.275267+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.260137+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.230402+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.176399+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.218189+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.837388+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.523322+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.878254+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.712076+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.827548+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.503124+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.911471+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.001170+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.773444+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.407356+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.386557+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.288826+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.859286+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.480370+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.080530+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.620510+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.288605+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.308892+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.451203+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.070871+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.176189+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.691460+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.147652+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.429600+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.112743+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.538727+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.822468+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.067128+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.514665+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.111171+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.913799+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.680121+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.277766+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.376873+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.019698+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.903496+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.016544+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.246855+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.117011+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.391848+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.893942+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.556421+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.075122+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.971951+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.408194+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.986642+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.830913+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.332172+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.418387+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.998004+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.233328+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.067287+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.647607+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.563788+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.477944+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.924115+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.145732+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.470827+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.760716+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.636381+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.477503+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.299073+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.400344+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.931744+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:33.885339+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.930258+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.305643+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.029464+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.422113+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.507134+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.562009+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.104475+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.070412+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.536639+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.601573+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.081602+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.996016+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.923510+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.503039+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.553590+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.743271+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.910791+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.246924+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.418456+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.882441+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.914832+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.430081+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.056800+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.950943+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.540207+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.065396+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.392004+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.482871+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.893680+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.366445+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.471053+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.726233+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.432952+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.917576+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.299296+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.323113+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.549384+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.405080+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.727678+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.547025+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.412739+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.681244+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.989585+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.705323+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.736866+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.062950+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.352327+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.509535+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.283757+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.534352+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.232879+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.921529+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.877137+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.124949+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.364765+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.972697+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.887193+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.337152+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.108340+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.684268+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.291262+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.784464+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.734120+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.057772+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.506184+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.239989+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.003675+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.559155+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.932831+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.571725+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.004963+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.065292+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.682721+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.559755+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.857049+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.375886+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.547065+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.982608+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.766741+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.990991+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.747195+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.979310+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.812426+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.261513+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.839437+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.971667+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.186093+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.243940+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.022393+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.879807+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.783555+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.328922+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.938572+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.316551+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.813180+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.293421+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.959648+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.923544+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.694935+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.910890+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.063921+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.917398+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.805649+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.442871+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.583679+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.863784+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.117552+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.559899+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.906639+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.432354+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.628811+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.906010+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.848489+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.907934+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.978949+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.357301+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.290980+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.807234+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.431537+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.202149+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.112883+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.411872+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.293513+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.634070+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.342395+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.810047+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.246486+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.390169+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.862080+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.494837+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.106861+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.040666+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.496346+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.869836+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.267498+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.427519+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.754470+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.500351+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.699908+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.016052+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.769431+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.535556+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.070328+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.958744+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.804879+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.306538+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.713335+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.589144+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.451384+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.357922+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.886027+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.985616+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.110497+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.345913+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.995869+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.807092+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.572849+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.832662+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.730630+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.981412+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.869826+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.542078+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.463559+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.196269+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.474839+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.072897+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.024039+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.691189+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.546584+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.948365+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.253869+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.468106+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.687840+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.523219+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.623092+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.257758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.728622+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.478405+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.037861+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.453104+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.179671+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.345510+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.018036+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.457227+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.925675+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.431478+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.716456+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.818832+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.220320+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.552958+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.022368+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.021928+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.702964+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.770984+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.425153+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.849193+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.387071+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.325177+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.616729+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.908706+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.315818+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.254473+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.380651+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.838976+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.592387+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.942042+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.025687+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.062037+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.429963+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.960690+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.402909+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.253344+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.371926+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.136828+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.707764+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.247619+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.527486+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.149517+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.616308+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.733058+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.056447+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.448341+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.963521+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.508848+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.468730+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.118124+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.664701+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.263461+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.702785+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.854814+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.599789+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.997952+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.638021+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.244504+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.088595+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.573940+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.248397+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.084761+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.576931+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.086287+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.381201+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.945169+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.213396+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.918796+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.742363+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.397034+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.607399+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.160528+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.802582+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.980507+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.379823+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.344496+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.686169+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.957891+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.750890+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.005171+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.701572+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.175271+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.444735+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.419403+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.584045+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.099227+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.795859+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.294654+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.194573+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.396315+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.600055+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.044892+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.646584+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.715930+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.534730+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.041588+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.507444+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.375036+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.757298+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.195835+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.411788+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.622220+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.464158+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.834879+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.729399+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.872774+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.295313+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.116665+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.805057+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.384502+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.607853+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.016542+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.261985+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.056248+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.013638+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.741015+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.258815+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.914441+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.053856+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.340405+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.455119+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.390733+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.148153+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.555998+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.079281+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.671969+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.432138+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.084082+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.114470+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.722779+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.865548+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.214792+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.188251+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.577905+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.676040+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.443388+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.002047+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.076472+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.327559+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.187830+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.025373+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.919520+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.654236+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.282234+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.935918+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.665812+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.186635+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.812371+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.340765+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.897996+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.715689+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.719552+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.297824+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.426359+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.266557+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.999165+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.724525+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.606207+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.694191+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.220931+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.842879+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.481133+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.256214+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.829801+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.414642+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.559877+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.424899+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.680932+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.051634+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.194081+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.107034+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.351915+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.270482+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.262544+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.347602+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.031042+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.227805+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.066976+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.158106+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.794293+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.196725+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.036241+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.836235+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.661294+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.631555+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.016826+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.746356+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.069541+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.012324+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.527480+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.722214+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.351244+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.452810+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.287523+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.121422+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.355439+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.718913+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.034558+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.404590+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.644105+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.468042+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.100886+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.278657+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.456012+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.182456+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.078180+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.940838+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.909461+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.226550+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.991366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.498814+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.889674+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.046535+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.823392+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.679240+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.593050+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.710846+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.558729+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.379697+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.270457+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.137577+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.264516+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.084831+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.410085+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.971675+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.664996+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.184794+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.196817+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.616504+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.232700+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.765381+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.376084+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.273558+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.979034+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.052054+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.187386+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.751886+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.113869+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.473849+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.994369+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.177369+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.465241+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.736333+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.167228+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.223362+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.102017+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.334979+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.709898+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.165673+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.090111+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.333497+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.248518+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.010997+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.133519+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.759436+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.355930+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.047511+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.477019+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.717253+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.357159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.772479+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.881393+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.715059+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.051424+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.421361+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.287879+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.681512+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.854335+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.040738+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.785204+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.012216+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.593746+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.707855+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.061776+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.497942+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.785531+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.916696+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.142979+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.676618+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.078938+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.719457+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.611393+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.735371+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.807582+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.146818+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.326281+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.198013+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.937021+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.686487+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.480668+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.091475+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.610450+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.906474+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.320845+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.081117+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.439770+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.213927+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.416543+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.196985+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.239356+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.015125+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.532476+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.945917+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.915216+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.929126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.196400+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.172617+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.129873+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.652622+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.514502+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.257782+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.465977+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.556026+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.356120+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.457959+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.486074+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.725862+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.665287+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.974445+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.292127+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.166101+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.353058+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.421657+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.758110+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.934621+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.568730+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.328488+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.065580+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.377797+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.171382+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.506049+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.519427+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.718515+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.471630+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.542480+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.140276+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.977882+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.721966+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.120338+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.882421+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.358708+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.930998+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.988347+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.427850+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.729326+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.475574+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.548053+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.948800+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.244202+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.503001+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.395550+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.755853+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.297246+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.684354+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.662264+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.485139+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.880192+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.258414+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.903833+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.475691+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.837640+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.875558+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.229005+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.733467+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.420753+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.109290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.278543+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.577445+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.970075+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.749099+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.673432+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.374179+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.455578+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.871555+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.248792+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.971738+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.348601+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.769310+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.578173+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.651549+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.970756+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.684386+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.288633+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.144969+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.275651+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.219333+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.381014+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.744261+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.229017+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.410386+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.106382+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.973645+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.566355+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.564860+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.914456+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.364966+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.889948+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.766539+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.442135+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.897489+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.357471+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.309817+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.674290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.786770+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.367150+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.456327+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.715541+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.154723+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.146380+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.688371+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.658296+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.930234+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.726160+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.342171+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.449301+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.429611+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.465404+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.636766+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.558131+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.873905+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.175689+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.596403+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.094959+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.794797+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.571981+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.966981+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.572291+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.251557+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.354998+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.199300+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.112520+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.044402+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.128633+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.260414+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.404015+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.156927+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.785453+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.376818+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.513190+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.998864+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.405527+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.187602+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.347776+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.992321+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.876608+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.800598+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.210816+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.140936+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.238500+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.002274+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.431117+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.494321+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.289501+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.767294+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.723237+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.098314+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.150746+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.061805+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.151593+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.903867+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.034798+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.531353+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.276826+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.891183+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.331009+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.903980+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.108546+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.902961+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.412618+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.103931+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.897143+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.672908+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.019691+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.145252+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.155456+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.760130+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.849840+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.724120+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.704184+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.882666+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.731441+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.670685+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.024664+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.761463+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.208265+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.170764+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.000335+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.099953+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.909647+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.461417+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.976465+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.964948+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.026462+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.978481+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.512630+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.058892+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.096192+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.544593+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.496333+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.588143+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.467151+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.225945+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.496359+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.941224+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.704201+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.829457+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.334614+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.739156+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.453791+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.790776+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.627863+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.025736+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.216190+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.401123+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.483586+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.901196+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.539912+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.415271+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.942529+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.622211+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.210841+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.456581+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.285873+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.087132+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.544561+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.832348+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.007750+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.169159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.072926+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.874279+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.994020+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.018740+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.888128+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.695922+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.351160+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.930930+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.511949+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.056078+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.867755+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.057587+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.478292+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.878973+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.435472+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.143524+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.093122+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.821026+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.791841+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.434896+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.670212+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.437475+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.230278+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.303204+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.581776+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.889120+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.615961+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.450300+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.773419+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.530570+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.079646+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.673888+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.904336+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.028068+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.695402+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.683760+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.198553+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.634920+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.225495+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.175409+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.441649+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.309171+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.334214+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.203835+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.430555+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.723296+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.103800+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.798819+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.885824+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.491958+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.567655+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.912373+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.428345+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.511025+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.842681+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.971990+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.048336+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.153081+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.314275+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.116796+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.302944+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.265985+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.368375+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.766724+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.250270+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.181622+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.748140+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.148237+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.411362+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.075689+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.924502+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.371342+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.315453+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.357362+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.707169+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.634623+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.486618+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.424140+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.447581+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.751007+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.031240+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.358392+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.699476+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.316755+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.516767+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.195983+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.851471+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.952091+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.538775+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.709591+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.692160+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.124370+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.922906+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.695935+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.635618+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.768200+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.062173+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.961131+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.762016+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.331291+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.633652+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.429410+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.184452+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.260492+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.227128+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.937334+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.538231+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.906996+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.914499+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.138759+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.583810+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.805213+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.649050+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.436285+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.701193+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.816737+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.741724+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.620133+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.318029+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.094604+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.838671+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.867197+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.003862+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.382494+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.446022+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.184271+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.303045+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.678965+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.945070+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.905539+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.282227+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.117076+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.205245+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.778266+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.455940+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.437871+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.192631+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.992805+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.936126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.507976+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.957046+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.558877+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.058603+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.676240+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.239592+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.985111+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.304291+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.467484+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.174801+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.467365+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.152899+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.840351+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.649890+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.922864+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.296452+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.395750+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.147559+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.283093+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.554054+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.000463+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.304854+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.578010+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.191641+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.640194+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.147043+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.469196+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.328224+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.357468+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.871912+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.344067+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.944993+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.752764+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.958698+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.512405+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.392716+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.896475+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.850791+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.001255+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.264673+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.726406+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.479909+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.104512+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.724231+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.642806+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.006038+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.856637+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.178384+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.271534+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.673773+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.773611+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.231329+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.087572+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.131605+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.158644+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.974795+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.473020+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.346191+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.962430+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.560761+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.134577+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.047224+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.705668+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:13.010908+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.440171+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.526278+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.054845+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.777920+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.594185+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.272934+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.467345+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.761758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.028145+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.846329+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.404831+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.127016+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.868860+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.931031+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.795629+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.676607+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.949257+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.322792+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.857684+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.898095+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.999668+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.545518+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.524364+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.711448+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.494928+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.247814+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.363813+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.469445+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.055064+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.351856+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.811006+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.632325+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.340125+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.643737+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.052977+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.299687+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.854554+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.980401+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.968316+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.021717+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.627104+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.719797+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.370417+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.488431+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.137951+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.505561+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.241033+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.636110+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.894223+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.120578+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.830969+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.390969+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.869624+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.033642+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.328525+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.851832+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.290359+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.396446+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.022073+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.424893+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.707875+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.811365+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.117836+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.114107+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.508088+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.398522+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.255075+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.772402+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.747862+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.361434+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.383457+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.014824+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.033583+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.086164+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.134687+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:27:17.012332+0200TCP2021176ET MALWARE Bladabindi/njRAT CnC Command (ll)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.799955+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.120281+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.070972+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.924994+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.923151+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.382990+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.231331+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.404918+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.576134+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.705012+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.009543+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.850264+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.011882+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.107892+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.496084+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.393884+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.996723+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.906834+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.399954+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.723021+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.816610+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.196483+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.382869+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.924772+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.402166+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.866949+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.841239+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.439691+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.636545+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.531241+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.528230+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.599434+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.163156+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.798320+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.381378+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.926999+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.308394+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.263515+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.169599+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.085444+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.471949+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:13.902839+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.971767+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.124892+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.207444+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.880875+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.461037+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.474746+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.882300+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.162931+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.223403+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.395376+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.522096+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.386813+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.479433+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.219207+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.490658+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.011832+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.291389+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.367205+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.907729+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.340050+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.038450+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.360846+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.525057+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.020362+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.430165+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.115800+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.411292+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.867629+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.553610+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.248624+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.241418+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.017395+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.186141+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.684835+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.242124+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.290740+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.450525+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.478228+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.309697+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.537497+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.527714+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.115286+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.991888+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.147970+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.115023+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.468130+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.084524+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.829626+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.045234+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.340544+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.045151+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.993989+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.200695+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.849762+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.428339+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.140354+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.450175+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.826200+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.930980+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.870031+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.422933+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.733281+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.290122+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.267418+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.007275+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.597731+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.769435+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.827610+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.650682+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.314773+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.952076+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.763329+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.723864+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.294449+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.675873+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.863323+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.149162+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.446131+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.130983+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.570200+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.081439+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.950988+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.139902+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.960343+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.327290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.748299+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.159534+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.143714+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.015619+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.116878+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.270979+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.632578+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.637431+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.734743+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.728395+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.675539+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.984990+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.752864+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.302184+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.164708+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.213550+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.508984+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.292924+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.309601+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.927862+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.124656+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.430451+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.507863+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.110307+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.794937+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.436158+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.247107+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.751024+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.032027+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.012976+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.438015+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.025948+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.231506+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.850874+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.674079+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.347954+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.529338+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.695975+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.405079+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:27:15.130232+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434973520.114.59.183192.168.2.4
              2024-07-26T19:30:39.348171+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.973269+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.448754+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.667433+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.338748+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.139754+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.534286+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.415300+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.649999+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.019892+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.303295+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.084072+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.440424+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.884616+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.852363+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.845969+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.046393+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.494146+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.795276+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.749099+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.546496+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.397722+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.163647+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.623156+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.137926+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.667648+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.961595+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.714862+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.647700+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.837918+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.832525+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.931606+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.689149+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.864066+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.688596+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.342339+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.368271+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.885578+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.447382+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.253627+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.597000+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.054153+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.514871+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.460042+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.089347+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.700845+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.809285+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.136118+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.408806+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.313112+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.026865+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.021724+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.359964+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.143343+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.606670+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.447361+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.868958+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.022014+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.064776+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.901061+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.067429+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.440097+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.530219+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.717516+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.305615+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.578483+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.928119+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.306775+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.117064+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.547642+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.069581+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.810986+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.175822+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.806493+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.858822+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.137122+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.538414+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.778551+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.974570+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.196851+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.493712+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.419354+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.216221+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.172110+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.653567+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.991248+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.649351+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.912058+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.979108+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.868888+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.937284+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.242850+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.981474+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.450639+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.705021+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.464890+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.777187+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.616600+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.297627+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.846753+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.535477+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.117578+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.167387+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.309846+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.920393+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.270105+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.965107+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.061747+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.471538+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.163175+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.331423+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.765261+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.897708+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.983788+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.605781+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.399325+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.281170+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.124789+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.272550+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.939736+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.780757+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.926728+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.447280+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.253638+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.772884+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.123008+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.488423+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.883457+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.750297+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.110061+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.398273+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.022010+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.115337+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.874420+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.809354+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.937122+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.304575+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.285721+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.027718+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.923306+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.528101+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.980122+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.308458+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.988236+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.826072+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.404754+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.435312+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.822386+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.512930+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.257507+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.831287+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.430186+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.283858+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.323363+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.564986+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.827685+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.112375+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.898177+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.538171+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.066435+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.325749+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.337724+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.019774+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.787867+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.292415+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.273804+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.367015+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.924805+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.450455+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.442806+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.689007+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.657304+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.162470+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.026752+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.057495+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.070578+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.400690+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.161775+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.238090+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.843799+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.285766+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.330419+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.186072+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.039839+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.107682+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.053972+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.727875+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.977537+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.014824+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.933009+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.253123+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.457966+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.389996+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.822597+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.972025+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.430746+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.546125+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.302635+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.221777+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.217484+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.992808+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.814927+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.714778+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.447000+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.977243+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.160080+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.822985+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.105793+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.701999+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.043824+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.284434+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.791793+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.855204+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.360847+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.799446+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.347407+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.340242+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.016117+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.361305+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.759319+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.207980+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.665538+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.083118+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.109799+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.778933+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.033334+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.134521+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.786089+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.891714+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.059237+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.525977+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.895333+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.183007+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.526913+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.090545+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.460551+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.832838+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.403766+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.230716+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.893388+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.672117+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.005655+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.639868+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.817376+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.286820+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.572881+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.431901+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.653313+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.016441+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.552306+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.286941+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.998428+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.336557+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.484923+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.854143+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.679134+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.959394+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.954724+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.736767+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.528546+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.221185+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.867495+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.483402+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.119782+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.031694+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.214551+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.404349+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.274730+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.297936+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.803131+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.452760+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.364270+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.130583+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.913482+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.091924+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.942439+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.359532+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.671466+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.017658+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.729392+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.928394+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.460961+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.640666+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.250020+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.542044+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.868310+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.774099+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.693801+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.631845+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.520778+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.873199+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.539418+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.841861+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.472129+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.469126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.091322+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.499168+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.410449+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.230476+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.759657+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.379732+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.849816+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.512787+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.201766+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.134750+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.541651+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.895409+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.344611+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.441597+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.482052+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.256315+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.088157+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.539888+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.024433+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.290384+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.099389+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.485376+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.230090+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.420081+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.774471+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.555675+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.487156+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.197343+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.320340+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.014298+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.098107+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.786513+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.022362+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.582762+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.303398+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.414693+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.208201+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.195134+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.058476+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.941266+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.079971+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.568356+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.840720+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.548737+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.378294+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.527204+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.169820+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.165961+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.239702+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.311737+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.295573+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.533220+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.268934+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.593994+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.729711+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.023521+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.796906+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.363501+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.744708+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.528308+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.310709+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.183453+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.203766+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.415201+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.110265+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.636934+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.056290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.485654+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.138114+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.838678+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.717382+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.545342+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.599295+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.876414+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.532950+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.392307+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.536326+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.892628+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.643824+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.660012+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.007885+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.707187+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.119400+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.727227+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.665888+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.846114+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.781076+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.834179+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.260142+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.225542+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.518153+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.934683+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.568118+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.688246+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.110899+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.192537+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.952589+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.829601+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.331702+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.646152+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.784730+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.071382+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.274596+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.589036+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.752560+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.122290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.932330+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.632965+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.528461+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.129774+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.170751+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.009674+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.160997+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.564115+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.438190+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.280937+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.297522+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.752647+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.568924+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.672319+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.490390+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.388441+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.522174+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.816624+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.812307+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.556964+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.861969+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.305295+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.793987+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.605270+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.831486+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.138994+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.542538+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.552843+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.202520+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.741715+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.773568+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.588738+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.100204+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.618789+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.134334+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.949473+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.290505+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.950708+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.275511+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.802723+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.392504+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.268230+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.940202+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.933684+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.315525+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.585384+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.837981+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.102219+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.194410+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.347842+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.053399+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.495530+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.399567+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.886115+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.890157+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.267594+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.346121+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.445281+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.694646+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.344159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.415668+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.908034+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.895153+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.371103+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.300185+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.297903+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.762967+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.898108+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.372432+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.489754+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.443921+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.347272+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.604109+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.315642+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.934717+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.348955+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.763572+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.021210+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.784127+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.995711+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.380718+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.779699+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.347789+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.747159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.875703+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.235644+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.249219+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.956985+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.486743+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.224190+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.329940+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.033610+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.080679+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.143961+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.411235+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.798453+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.638499+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.354408+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.298818+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.820975+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.177357+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.232681+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.566153+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.900510+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.644846+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.132512+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.177796+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.622246+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.150314+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.741140+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.614270+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.732273+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.708988+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.874618+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.014194+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.434397+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.900151+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.677390+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.915239+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.373064+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.763301+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.513269+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.985804+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.965206+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.671021+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.148210+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.480260+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.043837+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.173893+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.819288+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.369146+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.989963+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.635460+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.516042+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.855842+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.576109+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.781034+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.523906+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.223922+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.855867+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.765070+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.116534+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.984664+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.000851+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.899563+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.279293+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.060417+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.844561+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.283121+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.141517+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.617984+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.608177+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.840948+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.334544+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.907218+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.848639+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.705500+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.367570+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.397522+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.229873+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.557393+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.246838+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.498333+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.270959+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.994122+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.952509+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.721788+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.531842+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.368249+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.414657+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.456831+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.345307+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.439390+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.442140+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.038849+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.775876+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.709128+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.642063+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.410407+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.860639+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.891695+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.840907+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.653296+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.189425+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.423875+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.640351+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.231956+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.388926+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.174728+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.772329+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.335275+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.392617+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.994509+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.812043+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.336744+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.295420+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.319978+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.734837+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.262502+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.198062+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.901302+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.686463+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.836729+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.020795+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.686344+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.258993+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.419112+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.446273+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.081545+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.624404+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.423050+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.897052+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.948166+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.932792+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.311159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.367774+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.001954+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.270918+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.165869+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.308232+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.232697+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.540667+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.316465+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.084693+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.908908+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.443844+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.187117+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.769713+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.470195+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.706252+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.149105+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.047094+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.596523+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.077125+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.391923+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.805656+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.413912+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.937069+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.432153+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.928945+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.015877+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.189127+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.394069+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.253225+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.314654+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.310669+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.613015+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.070616+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.434919+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.935613+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.005457+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.797806+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.864317+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.980684+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.082135+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.036610+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.687692+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.026803+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.692447+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.900293+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.136806+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.151303+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.542733+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.666879+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.961992+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.133010+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.861888+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.898272+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.443492+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.141586+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.338014+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.815695+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.544662+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.088796+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.153209+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.585317+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.495485+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.264868+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.104778+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.145683+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.652537+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.729989+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.274912+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.972899+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.719775+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.768989+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.384537+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.223091+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.845790+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.936151+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.798415+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.456596+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.859491+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.430386+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.505476+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.944229+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.654345+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.430405+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.862479+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.103516+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.249949+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.881944+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.421724+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.023159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.955855+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.557317+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.098616+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.374967+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.284748+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.911365+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.137710+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.334251+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.596172+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.476138+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.361135+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.552986+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.207885+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.389820+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.738135+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.044800+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.356697+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.173404+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.985512+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.724699+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.813883+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.706398+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.079612+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.047629+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.228389+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.441532+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.971424+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.478614+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.728098+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.485667+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.042916+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.472479+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.123810+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.045770+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.696701+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.768908+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.853270+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.035268+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.445096+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.190973+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.168976+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.091444+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.176384+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.423877+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.418496+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.412748+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.927852+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.869425+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.690916+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.949931+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.251466+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.367044+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.793969+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.577048+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.850778+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.636780+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.039194+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.457904+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.094964+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.953882+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.857529+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.959411+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.913416+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.805857+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.811383+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.544653+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.356312+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.410457+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.529281+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.914274+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.131001+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.520855+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.069994+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.015539+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.302576+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.150436+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.990980+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.689380+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.821403+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.308913+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.056620+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.094450+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.329249+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.837939+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.182917+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.105812+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.708129+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.969194+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.737214+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.830313+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.941141+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.465502+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.633676+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.290347+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.828616+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.316749+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.702972+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.558955+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.708632+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.791663+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.635493+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.243941+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.675744+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.394457+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.875273+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.111023+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.354325+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.062035+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.903908+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.890933+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.769439+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.032785+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.049517+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.274356+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.504599+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.157053+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.285995+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.740243+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.744656+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.841493+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.199205+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.209419+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.223405+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.654058+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.746174+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.927325+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.529208+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.338135+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.957616+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.998401+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.595188+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.562410+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.735091+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.181740+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.122865+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.322649+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.791352+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.321976+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.790085+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.164792+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.328216+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.357171+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.001475+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.743838+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.043314+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.691185+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.036215+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.310403+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.936913+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.521888+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.244122+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.827676+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.510902+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.747804+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.841704+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.041565+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.797068+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.508384+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.737889+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.473092+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.322553+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.369563+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.769686+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.178946+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.552830+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.443423+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.508927+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.827504+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.549440+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.174889+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.361908+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.083091+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.051734+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.094845+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.424574+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.223075+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.135294+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.779527+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.837079+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.980338+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.609232+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.070350+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.957211+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.904882+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.215953+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.015586+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.916769+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.033995+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.293457+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.365444+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.749608+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.620146+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.999439+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.453778+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.376346+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.260209+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.822747+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.940603+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.562155+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.084336+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.785625+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.573474+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.977811+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.286538+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.877574+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.386125+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.078604+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.781175+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.958915+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.696487+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.184215+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.147727+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.432774+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.024578+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.389673+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.215341+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.554164+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.455426+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.088000+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.430242+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.505225+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.850403+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.907472+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.107880+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.107417+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.762325+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.551707+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.744221+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.593608+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.232963+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.249065+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.143938+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.159708+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.565517+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.066413+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.091177+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.455567+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.542081+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.078865+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.251620+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.837697+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.888974+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.735125+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.535565+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.798139+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.653527+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.550651+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.759512+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.256872+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.588016+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.885115+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.804122+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.242704+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.411278+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.655948+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.413780+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.165409+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.278669+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.019099+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.205351+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.699021+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.671440+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.201284+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.270373+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.029499+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.201236+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.109832+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.379656+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.199943+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.529433+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.028851+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.025129+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.788353+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.057153+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.200202+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.474337+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.185536+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.371565+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.225206+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.190609+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.242400+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.774344+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.911591+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.045199+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.874842+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.885388+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.248964+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.702541+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.467985+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.354126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.636109+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.120963+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.472717+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.048672+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.721065+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.942088+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.892675+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.841918+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.062114+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.160968+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.366302+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.697012+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.157040+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.941419+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.247105+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.839422+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.651218+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.805001+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.248206+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.699736+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.839006+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.894062+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.375416+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.408431+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.740246+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.005390+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.808480+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.504802+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.306087+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.570208+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.285155+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.713459+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.827823+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.365021+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.965513+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.483788+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.154089+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.383488+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.310549+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.024894+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.687467+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.198112+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.015775+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.326147+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.632521+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.794798+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.846724+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.576635+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.644984+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.353160+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.399512+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.305770+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.346050+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.278134+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.310821+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.156934+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.179835+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.958047+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.776285+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.700136+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.545306+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.200100+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.360853+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.566535+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.055783+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.517779+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.892702+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.786240+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.956078+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.209886+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.186378+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.363055+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.098051+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.691931+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.022369+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.054418+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.456901+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.339119+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.269790+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.908640+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.433004+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.359312+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.500609+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.655932+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.131197+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.311115+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.181368+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.528949+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.287792+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.914883+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.797909+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.662216+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.186695+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.409468+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.130961+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.691380+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.001190+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.964237+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.752707+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.596773+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.328043+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.974290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.444724+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.877076+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.278640+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.479938+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.082665+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.384703+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.464816+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.511615+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.413333+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.346711+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.499345+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.974698+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.587884+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.941743+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.400700+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.061442+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.020856+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.450923+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.376213+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.507064+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.842217+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.061380+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.533010+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.468756+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.461087+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.424417+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.184191+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.721115+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.998490+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.123679+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.320841+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.151138+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.503625+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.520280+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.411728+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.659509+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.265182+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.836819+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.565638+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.678914+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.676195+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.670803+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.177437+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.996478+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.690312+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.071503+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.070477+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.657515+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.038830+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.890441+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.042796+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.707619+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.347988+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.266529+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.136486+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.442829+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.079508+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.361751+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.142755+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.277274+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.101960+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.979890+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.262267+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.179836+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.665184+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.766950+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.850199+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.378497+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.197181+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.561020+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.061317+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.447744+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.743800+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.824918+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.616880+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.032689+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.192429+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.740323+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.340941+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.148444+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.684356+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.352126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.453719+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.467103+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.863359+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.414381+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.296380+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.237592+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.068022+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.740274+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.770777+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.444130+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.038290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.517884+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.489692+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.989482+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.805321+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.746251+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.191690+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.303106+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.183565+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.234356+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.466350+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.076148+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.290698+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.799622+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.820769+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.692100+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.799341+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.327875+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.967749+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.954981+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.996721+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.597038+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.821189+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.265711+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.389772+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.781046+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.885963+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.233111+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.544755+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.012084+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.172802+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.738989+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.220098+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.283015+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.651319+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.316363+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.315693+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.762947+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.825302+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.230240+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.466285+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.934432+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.438065+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.911550+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.186187+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.154749+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.706027+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.647002+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.548379+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.254374+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.310468+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.288478+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.498998+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.601664+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.705466+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.335815+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.830390+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.123853+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.529534+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.410139+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.896639+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.897336+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.280410+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.618861+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.757045+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.085768+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.047555+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.147564+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.746009+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.893677+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.939118+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.872479+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.629241+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.724949+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.516378+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.462040+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.594014+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.197400+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.948248+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.170545+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.380061+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.971097+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.519319+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.847176+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.191140+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.985946+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.448036+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.250614+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.355510+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.793987+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.334856+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.563475+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.827956+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.188698+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.283333+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.298381+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.295218+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.980017+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.086350+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.040776+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.813218+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.489386+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.670115+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.144451+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.731846+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.134251+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.961407+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.720328+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.392558+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.794485+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.491563+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.690644+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.757881+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.105785+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.097393+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.889986+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.461924+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.974160+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.893740+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.481784+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.075610+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.587241+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.180779+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.083212+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.202479+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.364385+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.513072+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.538903+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.058339+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.401293+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.226511+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.521617+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.779288+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.626200+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.260098+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.618911+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.447327+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.250047+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.207232+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.343928+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.983869+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.746651+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.003983+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.679300+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.871235+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.251448+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.149056+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.474350+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.456681+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.069457+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.524025+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.687207+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.483124+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.769950+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.429382+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.107921+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.099325+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.339225+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.080776+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.501797+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.770203+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.438438+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.048977+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.217794+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.526635+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.613020+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.173020+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.092151+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.983394+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.029881+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.459518+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.184217+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.899747+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.041560+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.839549+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.895004+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.449748+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.133219+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.370553+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.983650+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.976386+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.668854+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.578912+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.742038+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.811094+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.067334+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.458824+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.609974+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.217512+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.819466+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.625974+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.541040+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.049988+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.004522+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.857893+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.438567+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.122996+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.074256+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.373812+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.427762+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.041962+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.792111+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.709997+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.469288+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.767885+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.305247+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.888189+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.760472+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.821409+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.891824+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.635058+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.798758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.393497+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.251678+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.909562+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.884210+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.709382+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.291946+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.351977+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.942734+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.785524+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.172895+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.398087+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.858610+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.716380+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.280367+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.860610+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.502439+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.490967+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.845871+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.249716+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.065026+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.771000+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.189331+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.388199+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.743889+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.742783+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.544514+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.547494+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.426885+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.886614+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.861171+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.552927+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.057511+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.805282+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.707126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.357992+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.424574+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.564348+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.100931+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.771871+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.881126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.720761+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.240166+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.730219+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.580505+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.860144+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.452237+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.984146+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.271455+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.151486+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.905552+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.170224+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.670030+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.260298+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.499658+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.307394+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.958347+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.123734+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.860626+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.565283+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.405617+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.530367+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.191204+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.850510+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.801371+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.429587+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.631273+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.504797+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.439099+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.489624+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.772673+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.066604+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.220159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.417202+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.316268+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.961657+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.473633+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.848756+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.330933+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.292788+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.700746+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.945795+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.201203+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.209468+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.535686+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.979894+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.312555+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.168818+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.996688+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.716566+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.842440+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.483675+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.386453+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.440070+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.500504+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.801919+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.406293+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.053289+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.806210+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.456695+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.830489+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.142200+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.541203+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.686817+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.381220+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.531037+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.901196+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.030089+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.565979+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.946066+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.516783+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.372723+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.843281+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.307805+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.211304+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.011347+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.500222+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.111880+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.067778+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.723786+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.553458+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.970449+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.205874+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.109591+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.824226+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.855220+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.447875+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.714208+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.784263+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.289486+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.372133+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.629057+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.792209+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.647621+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.706649+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.893519+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.046737+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.494875+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.378834+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.164668+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.313824+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.673161+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.045691+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.947728+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.923028+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.835769+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.112602+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.683740+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.369027+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.262363+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.539663+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.997321+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.160462+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.021971+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.809362+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.854711+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.866886+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.712898+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.800416+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.409080+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.263918+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.607942+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.971708+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.542401+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.980197+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.741074+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.573078+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.334098+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.442727+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.413893+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.586815+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.754647+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.826445+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.865831+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.476823+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.728097+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.834978+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.356700+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.301723+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.942613+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.989023+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.111118+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.437249+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.913779+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.453796+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.059439+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.958592+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.397450+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.898487+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.396221+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.107559+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.442502+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.641657+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.068430+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.551557+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.455414+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.438186+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.056331+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.409231+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.259482+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.548475+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.271395+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.417641+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.794120+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.154424+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.309630+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.032992+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.088294+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.505274+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.226817+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.435665+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.707545+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.549309+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.876899+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.823617+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.505213+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.187329+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.652175+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.221493+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.642317+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.250533+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.006842+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.925423+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.480377+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.364420+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.450450+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.406036+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.949424+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.833882+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.017837+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.727674+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.152422+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.057342+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.433592+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.189128+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.763084+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.111818+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.535532+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.407932+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.006609+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.538759+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.960266+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.792398+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.965640+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.894914+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.831925+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.125982+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.247075+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.467771+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.691586+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.072899+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.360733+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.399618+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.046826+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.133422+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.862824+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.239262+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.120720+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.328394+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.196980+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.832852+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.806411+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.639179+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.513036+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.181959+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.255103+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.697174+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.370064+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.928812+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.269367+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.056305+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.655840+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.409187+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.954059+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.100669+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.077796+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.024669+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.908567+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.330897+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.353599+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.731316+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.556711+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.355246+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.361136+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.718405+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.911409+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.651863+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.960643+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.073360+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.817288+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.532379+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.436864+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.478229+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.447597+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.141026+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.032325+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.783264+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.332204+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.971045+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.615534+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.711768+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.835739+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.611832+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.410726+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.972788+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.110101+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.344807+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.752180+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.324670+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.239393+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.682107+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.866638+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.227266+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.206112+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.041223+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.788562+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.880841+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.555088+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.340909+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.187273+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.164289+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.011983+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.139080+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.317047+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.210647+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.373281+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.331997+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.073367+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.824598+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.000234+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.543332+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.304072+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.798725+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.118128+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.610811+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.105402+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.651328+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.640930+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.491122+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.995748+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.145814+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.602172+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.800268+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.616264+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.027347+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.857496+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.362386+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.969202+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.315916+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.126307+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.216633+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.608761+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.301421+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.859400+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.004692+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.497286+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.290713+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.163801+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.794289+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.538413+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.466428+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.054040+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.248558+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.386137+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.875650+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.682106+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.745266+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.433068+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.793056+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.816272+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.612954+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.763283+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.955721+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.855899+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.855569+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.231381+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.608137+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.538170+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.474559+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.125977+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.326257+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.612590+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.107303+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.213992+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.106551+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.206324+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.319247+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.929497+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.342572+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.610910+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.527222+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.667687+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.311005+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.179408+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.438141+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.148163+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.551675+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.090565+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.508767+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.530215+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.574833+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.694604+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.596498+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.104822+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.687357+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.589452+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.425185+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.014892+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.538940+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.130399+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.732492+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.689112+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.784015+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.432849+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.887913+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.074289+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.119461+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.284099+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.104197+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.413220+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.101488+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.923820+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.307322+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.624260+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.010365+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.105922+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.975460+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.230558+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.322961+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.575047+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.329223+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.060147+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.145616+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.171878+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.636457+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.383447+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.117905+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.722963+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.102334+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.425825+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.148056+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.358354+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.517850+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.874506+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.880771+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.042336+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.541489+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.249790+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.776970+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.681014+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.153397+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.233734+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.391378+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.371515+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.257555+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.895493+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.392442+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.629937+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.539536+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.433328+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.624481+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.188968+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.532826+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.383816+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.163486+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.751625+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.422469+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.330376+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.394867+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.519007+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.664860+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.366368+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.218621+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.656638+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.270766+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.639031+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.519510+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.188012+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.044239+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.440778+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.689035+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.501188+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.065185+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.638855+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.630495+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.988544+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.640699+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.743488+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.421905+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.997281+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.288083+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.619058+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.320880+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.677215+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.009370+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.298831+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.401022+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.167639+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.067358+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.474180+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.026220+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.251857+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.813265+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.465587+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.496373+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.493625+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.693249+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.518747+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.829701+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.962525+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.412303+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.261422+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.462524+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.839409+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.016199+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.327100+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.754767+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.167698+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.849656+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.888061+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.754744+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.372962+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.442894+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.230342+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.561488+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.223973+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.330457+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.206115+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.168294+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.633628+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.494828+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.425232+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.878425+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.605527+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.756849+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.916018+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.777698+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.957131+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.856088+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.182776+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.684283+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.686360+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.514110+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.790905+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.295156+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.145103+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.510040+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.179005+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.020726+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.125320+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.156448+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.755767+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.378468+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.353705+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.532813+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.345072+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.703382+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.267163+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.368110+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.831883+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.112999+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.377660+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.808688+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.549432+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.093344+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.862584+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.411264+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.231739+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.239514+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.081614+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.048386+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.528197+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.468597+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.449817+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.160514+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.207836+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.536774+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.235823+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.195832+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.011143+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.134969+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.516566+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.951080+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.422024+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.836571+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.877774+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.704083+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.936368+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.639987+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.889948+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.384296+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.420208+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.824757+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.714832+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.240459+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.295583+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.064726+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.397323+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.188183+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.280158+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.800400+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.179613+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.101267+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.774126+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.990361+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.773436+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.313224+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.836865+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.375792+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.361544+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.091047+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.707576+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.257147+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.265794+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.999825+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.008529+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.563561+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.223792+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.010219+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.433996+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.493315+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.444335+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.194797+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.602721+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.954640+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.841199+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.213339+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.609325+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.734665+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.855344+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.957297+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.172632+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.513786+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.088289+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.265490+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.991575+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.576577+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.877079+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.501078+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.860850+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.336433+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.056740+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.868737+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.845486+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.410747+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.626524+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.647039+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.282925+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.881757+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.088410+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.513419+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.953633+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.778764+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.276427+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.747015+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.491891+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.359942+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.316271+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.640365+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.701909+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.784599+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.331204+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.853465+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.500110+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.521808+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.651493+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.513644+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.457203+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.819374+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.749281+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.450524+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.886256+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.592384+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.211119+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.371515+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.501675+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.792721+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.464829+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.751317+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.726349+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.323186+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.459541+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.053965+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.425616+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.417284+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.171019+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.755958+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.134956+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.497779+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.742151+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.942679+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.384969+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.128315+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.163582+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.171910+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.269983+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.709229+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.753722+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.793263+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.783025+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.819348+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.493230+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.980465+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.823180+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.351013+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.988770+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.372055+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.033914+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.668499+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.244974+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.455666+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.554282+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.782077+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.608541+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.012374+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.835004+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.371646+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.197320+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.158177+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.423749+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.854899+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.325763+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.453968+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.318529+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.348739+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.709493+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.490679+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.055279+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.087752+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.106815+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.514757+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.814962+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.153791+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.773302+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.642792+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.510245+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.825093+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.326174+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.808790+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.560209+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.076379+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.161748+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.941403+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.169173+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.312835+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.641940+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.833066+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.050083+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.985347+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.462311+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.533073+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.241523+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.681538+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.894259+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.839559+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.327839+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.825586+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.729652+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.194392+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.843554+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.673969+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.848169+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.111833+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.711578+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.802094+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.296967+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.830413+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.486151+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.330387+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.780056+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.698504+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.180877+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.346466+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.419560+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.807093+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.759357+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.321894+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.726432+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.255156+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.462287+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.560585+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.399412+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.539612+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.640543+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.387047+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.346251+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.714529+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.882785+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.132872+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.754702+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.765941+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.679059+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.634388+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.278754+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.888817+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.578123+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.513407+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.471491+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.569503+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.792822+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.861823+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.422123+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.712306+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.913458+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.522764+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.893165+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.544563+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.893710+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.368694+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.237222+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.235367+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.606402+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.353605+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.124364+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.680028+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.630214+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.770505+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.715544+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.541110+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.364921+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.760397+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.446726+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.680913+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.553758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.289265+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.556700+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.934486+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.143731+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.093754+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.816455+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.664027+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.540766+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.849514+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.400549+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.621033+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.499194+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.199980+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.704503+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.993230+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.789828+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.317313+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.656416+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.387132+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.125681+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.930001+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.882165+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.311288+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.092883+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.147297+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.483321+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.781537+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.384761+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.240584+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.950846+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.729060+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.293782+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.789931+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.328256+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.387840+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.947055+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.257034+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.817765+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.027620+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.822562+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.238043+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.221248+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.901284+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.444211+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.768226+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.686576+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.014254+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.851707+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.359285+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.409267+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.660175+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.485146+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.393979+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.805318+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.103703+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.715865+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.602428+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.441465+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.375690+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.454930+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.757091+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.341396+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.070824+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.783429+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.531407+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.148481+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.226736+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.996714+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.559405+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.698008+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.817600+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.366514+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.483930+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.237584+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.878368+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.680179+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.477245+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.729704+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.654944+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.726767+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.199520+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.787667+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.076498+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.766066+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.572102+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.631695+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.718981+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.907246+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.849797+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.956785+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.144803+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.130310+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.039526+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.322274+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.791297+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.085018+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.915837+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.727893+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.599342+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.699334+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.534497+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.935924+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.371857+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.728014+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.353001+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.379736+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.840746+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.921489+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.388348+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.777194+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.928020+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.940895+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.898856+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.060175+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.962161+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.194302+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.941329+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.242454+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.191605+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.830590+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.729994+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.004473+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.952922+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.369665+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.203748+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.550325+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.573327+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.031119+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.441599+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.247073+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.021399+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.798245+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.362526+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.575739+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.758124+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.680335+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.058685+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.438713+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.461547+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.515525+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.103035+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.093551+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.429406+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.085189+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.314300+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.294893+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.714369+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.724129+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.552916+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.542117+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.782572+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.447249+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.330786+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.836332+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.249997+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.437400+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.628323+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.184206+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.857864+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.346154+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.845710+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.753012+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.433180+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.127055+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.014869+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.036794+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.032049+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.156665+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.326821+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.852327+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.961841+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.483061+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.428414+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.663674+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.558545+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.770955+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.122662+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.154099+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.844293+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.543366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.753628+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.257377+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.912889+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.120907+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.199565+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.699505+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.380111+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.548067+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.728371+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.159100+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.855118+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.590918+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.692875+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.425159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.797316+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.936202+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.721245+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.359766+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.658269+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.017664+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.787502+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.634676+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.709450+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.946162+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.084577+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.970667+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.090039+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.011731+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.372663+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.927335+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.202455+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.504810+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.236658+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.883579+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.508127+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.246082+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.414822+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.126964+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.186662+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.414542+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.302122+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.338984+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.930044+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.800632+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.656165+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.829724+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.028179+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.914674+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.314342+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.187669+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.318623+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.394656+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.807144+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.973242+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.522385+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.885130+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.132295+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.149485+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.252551+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.834434+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.186896+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.648972+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.740338+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.228306+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.056659+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.718420+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.323850+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.972547+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.705286+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.229811+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.951434+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.393118+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.354153+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.289010+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.171877+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.884041+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.393107+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.652235+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.008021+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.258444+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.077749+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.935368+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.270515+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.303925+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.628765+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.794758+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.758722+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.629417+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.271069+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.633595+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.045122+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.860133+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.483269+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.433586+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.006174+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.570815+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.091135+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.349894+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.667881+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.063650+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.980932+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.573609+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.499574+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.861098+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.045040+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.389729+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.285254+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.157109+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.268084+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.617640+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.323576+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.814567+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.373308+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.422549+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.683724+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.826073+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.868432+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.722317+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.361285+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.049600+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.634238+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.368422+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.497425+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.548679+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.039662+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.340178+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.505404+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.420728+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.572549+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.305653+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.712235+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.206387+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.996681+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.926823+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.425395+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.355599+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.208464+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.461546+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.337959+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.458998+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.827838+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.862011+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.058338+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.722880+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.937351+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.301738+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.037159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.415740+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.476981+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.872493+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.247389+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.396614+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.011119+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.144506+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.394739+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.295115+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.530347+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.066927+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.085457+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.862690+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.622379+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.606823+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.365533+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.896176+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.945593+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.507515+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.834763+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.222303+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.239567+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.701384+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.312294+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.138021+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.945814+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.441329+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.196750+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.789650+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.850715+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.579708+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.217308+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.424662+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.103623+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.359344+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.395800+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.318327+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.634363+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.196956+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.265809+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.841272+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.807981+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.761808+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.782764+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.595705+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.495933+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.191956+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.080247+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.975240+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.971234+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.761099+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.359177+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.017485+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.970186+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.206872+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.646540+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.905584+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.826710+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.836123+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.412366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.280617+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.505723+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.430668+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.496799+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.589445+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.056687+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.298417+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.137347+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.500600+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.272420+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.405952+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.468358+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.301620+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.764616+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.925888+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.216063+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.851964+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.305601+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.420219+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.109501+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.210574+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.324533+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.424714+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.052571+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.920580+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.184233+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.456577+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.286397+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.049613+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.719077+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.542579+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.891383+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.145673+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.075105+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.962597+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.558467+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.428295+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.182868+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.373836+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.198779+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.441223+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.136991+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.359578+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.699036+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.390815+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.390535+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.175832+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.759642+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.510064+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.317367+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.255647+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.915215+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.782537+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.685561+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.787708+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.254107+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.338138+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.472143+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.165916+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.339955+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.145612+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.450539+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.972273+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.184883+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.235794+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.843220+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.729324+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.152687+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.429124+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.544506+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.492489+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.749447+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.265097+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.633381+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.093843+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.843081+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.432018+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.922750+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.367640+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.214397+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.754618+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.613664+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.298329+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.346627+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.034108+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.159012+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.978256+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.662311+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.485329+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.357273+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.738737+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.595140+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.867041+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.003666+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.549192+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.416679+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.183782+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.500730+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.119946+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.319105+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.638503+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.391399+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.501070+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.678532+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.764606+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.352005+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.822163+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.724376+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.583809+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.096525+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.457394+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.135828+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.313250+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.825320+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.033780+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.776149+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.233203+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.231641+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.507878+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.059627+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.805651+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.136970+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.995314+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.049791+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.473465+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.101810+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.452951+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.521068+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.908387+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.984187+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.321594+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.013453+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.305518+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.932205+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.834897+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.335737+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.104418+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.256117+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.632355+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.825693+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.929121+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.103928+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.971247+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.965558+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.095959+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.107045+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.740667+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.431324+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.324034+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.252644+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.821743+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.436004+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.242481+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.333099+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.950307+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.778132+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.488709+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.983231+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.112258+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.264309+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.187321+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.169631+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.090259+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.578387+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.467080+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.194328+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.269132+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.220284+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.188446+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.952148+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.866129+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.220619+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.803182+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.473636+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.613295+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.577703+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.736127+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.737167+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.629558+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.216391+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.429657+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.285209+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.293385+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.378330+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.627971+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.782472+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.453904+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.307672+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.854139+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.516237+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.256755+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.987948+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.382447+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.111755+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.214220+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.820908+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.521029+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.215249+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.580193+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.543245+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.155885+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.989439+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.054641+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.640523+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.564716+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.241035+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.886582+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.538499+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.402978+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.637473+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.213589+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.813511+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.105435+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.143997+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.916542+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.164946+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.477799+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.166868+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.880792+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.361576+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.992096+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.591101+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.748862+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.407485+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.742065+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.351841+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.669189+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.626596+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.533180+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.238905+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.131557+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.735162+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.246552+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.786249+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.207988+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.679367+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.267907+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.649876+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.303074+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.487186+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.191933+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.081705+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.780569+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.487214+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.501061+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.112867+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.789862+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.272982+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.918987+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.825998+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.489428+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.866189+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.819689+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.902716+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.422178+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.275006+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.130454+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.080863+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.889974+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.095619+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.467959+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.452270+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.834286+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.027749+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.282030+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.340986+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.265871+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.619374+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.682604+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.492802+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.159723+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.452069+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.272459+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.973497+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.441955+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.559765+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.824485+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.701464+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.129643+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.164184+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.611546+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.999007+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.218799+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.847867+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.660239+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.196963+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.957213+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.212857+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.652886+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.752598+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.765744+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.597792+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.126177+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.471758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.298539+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.077624+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.415510+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.574970+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.886852+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.916753+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.080522+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.684222+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.310224+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.012665+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.143789+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.616126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.953998+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.532680+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.399819+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.263866+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.823202+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.653159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.043782+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.513057+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.498931+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.268034+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.197289+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.162014+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.774329+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.256864+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.213306+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.817168+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.804798+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.943974+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.996120+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.898476+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.445102+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.462596+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.701470+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.569444+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.097081+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.302042+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.461817+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.152386+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.388305+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.961729+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.846703+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.730408+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.513079+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.415980+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.337085+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.664791+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.124371+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.462024+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.838521+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.409541+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.101750+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.831196+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.348379+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.150272+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.498013+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.709177+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.174123+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.630732+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.281997+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.020822+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.939766+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.664521+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.781724+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.028602+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.157772+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.078601+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.902196+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.076112+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.734322+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.200961+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.580237+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.698884+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.831387+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.217891+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.989321+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.553781+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.511714+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.285930+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.001575+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.335634+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.701827+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.286094+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.485178+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.323465+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.436601+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.771308+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.575419+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.985555+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.392013+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.680442+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.395757+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.138806+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.087199+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.708452+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.798999+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.128085+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.135617+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.315527+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.640991+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.630893+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.684296+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.032590+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.128301+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.554938+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.080438+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.527946+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.845741+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.181174+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.350509+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.948746+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.981870+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.388187+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.307183+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.277204+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.793092+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.515123+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.017410+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.489930+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.907496+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.896406+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.420223+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.322870+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.825356+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.433876+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.197339+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.263340+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.196330+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.541003+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.848636+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.455522+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.005994+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.481964+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.435728+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.142428+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.978761+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.150985+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.809988+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.865387+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.269471+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.974743+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.522361+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.570426+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.454718+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.338449+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.986100+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.404768+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.882969+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.202344+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.370320+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.424494+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.670345+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.554578+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.674777+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.770801+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.458758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.785773+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.002122+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.940448+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.029501+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.320641+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.549367+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.658876+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.064116+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.719239+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.034062+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.923028+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.064592+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.495721+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.038194+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.218454+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.878999+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.933304+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.524377+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.968758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.415633+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.270021+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.660154+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.812496+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.381521+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.727624+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.501598+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.022373+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.838221+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.164561+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.636845+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.575446+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.700497+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.214002+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.310097+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.450172+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.217467+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.159113+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.337772+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.562987+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.235676+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.477860+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.134647+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.638963+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.395725+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.512072+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.489657+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.581355+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.507403+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.478443+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.246745+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.159367+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.851260+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.918050+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.989189+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.948578+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.749888+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.237152+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.538959+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.073462+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.035418+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.543457+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.484572+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.936754+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.287932+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.993564+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.493064+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.824129+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.399684+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.989609+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.854904+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.869351+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.917103+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.822135+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.501669+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.412520+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.092914+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.277191+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.469542+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.044859+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.822285+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.269213+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.522133+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.934453+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.583226+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.349130+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.191706+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.771548+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.226602+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.480511+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.424674+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.451688+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.064218+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.494154+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.782925+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.810134+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.553898+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.765329+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.391201+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.031074+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.805137+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.125598+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.329290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.654894+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.460302+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.154512+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.374316+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.399256+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.440441+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.017494+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.514490+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.834320+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.493175+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.973657+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.170241+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.746324+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.560500+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.897223+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.745681+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.129908+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.524101+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.069028+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.395770+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.603135+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.802534+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.531869+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.913778+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.368746+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.011007+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.928697+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.276393+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.970852+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.629700+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.639176+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.394978+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.372480+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.189126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.156556+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.728201+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.907638+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.015722+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.308380+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.094311+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.368041+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.263067+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.945819+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.832515+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.304768+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.276593+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.190741+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.246415+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.043998+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.484423+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.213119+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.571181+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.676439+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.949283+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.626710+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.740592+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.773045+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.481187+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.046730+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.191326+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.630330+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.701020+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.019107+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.919360+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.378320+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.910524+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.985498+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.495126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.575896+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.034366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.061008+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.420729+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.441699+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.890935+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.203891+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.850134+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.557780+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.659709+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.525184+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.052926+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.154881+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.283238+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.017197+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.967853+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.970106+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.311200+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.951315+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.951169+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.063933+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.934643+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.861876+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.825895+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.825666+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.925844+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.317719+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.092801+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.995366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.338684+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.723782+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.307023+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.712611+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.031185+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.629669+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.882200+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.612768+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.719590+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.330920+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.535391+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.925904+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.032715+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.713161+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.072457+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.902269+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.550245+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.888641+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.683565+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.556596+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.040068+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.433544+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.782170+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.970707+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.395529+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.967571+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.268368+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.990242+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.936885+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.593436+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.644860+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.693738+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.073759+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.214867+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.424742+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.799239+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.174719+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.421144+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.324968+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.813421+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.322838+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.481239+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.956756+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.336368+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.588132+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.939658+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.187023+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.054613+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.347068+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.808454+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.103890+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.662461+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.402493+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.691831+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.409534+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.676875+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.134299+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.985870+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.597254+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.081359+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.671323+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.842083+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.408417+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.199824+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.436089+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.538054+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.864112+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.434176+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.725032+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.999947+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.357202+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.755398+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.543468+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.161543+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.858915+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.658732+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.507947+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.873300+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.956238+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.395421+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.919948+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.412037+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.165946+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.675560+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.102643+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.214160+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.174744+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.027280+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.457319+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.773516+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.061440+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.249575+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.176093+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.977523+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.099859+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.846370+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.568156+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.961926+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.157965+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.732195+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.236501+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.805699+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.822958+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.285692+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.885226+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.431037+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.706552+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.714363+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.785482+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.122264+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.240206+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.476088+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.372915+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.149184+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.561871+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.926797+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.320189+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.874336+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.503124+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.720216+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.552885+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.558338+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.419662+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.946205+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.139278+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.221015+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.149025+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.138497+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.508055+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.762949+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.191775+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.452769+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.565084+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.882120+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.916685+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.115020+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.700989+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.392240+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.429049+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.362437+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.201526+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.205867+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.461791+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.797253+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.809255+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.338213+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.762055+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.783643+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.636584+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.149137+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.608189+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.307448+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.888955+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.301847+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.770913+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.760522+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.191932+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.511699+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.557217+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.555359+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.969600+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.094496+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.423464+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.052601+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.715556+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.345265+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.661380+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.783305+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.918512+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.459776+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.434197+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.178142+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.114815+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.057014+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.570306+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.950792+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.972828+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.956290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.321021+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.642560+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.995420+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.742197+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.729332+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.900857+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.793669+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.814063+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.963892+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.414867+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.391050+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.798474+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.932966+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.022387+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.346159+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.484024+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.027348+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.718268+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.561401+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.143038+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.635745+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.573962+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.278475+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.352983+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.167354+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.973857+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.191640+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.058640+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.217467+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.809371+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.234520+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.847859+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.381394+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.297353+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.922712+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.471971+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.327571+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.812319+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.435711+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.056892+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.879281+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.254106+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.798840+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.231677+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.897742+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.047914+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.129096+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.007836+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.653273+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.419549+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.107180+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.869224+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.951135+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.695605+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.752134+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.234345+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.331183+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.920335+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.993650+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.483968+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.149092+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.732250+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.843670+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.191170+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.695048+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.558637+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.553428+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.551268+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.185971+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.587615+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.366155+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.739544+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.187704+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.167682+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.530797+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.315894+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.427566+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.505638+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.951567+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.832620+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.084610+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.696812+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.786160+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.782439+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.378338+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.696369+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.110890+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.722576+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.073094+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.934762+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.412718+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.483400+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.945005+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.205457+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.058981+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.142101+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.736667+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.041948+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.843569+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.068396+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.479883+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.172761+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.359293+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.487802+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.825235+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.494640+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.413584+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.209554+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.308653+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.092323+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.022695+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.518658+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.475390+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.889178+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.256877+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.294307+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.953599+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.246905+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.122936+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.730999+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.001946+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.395029+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.388218+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.445061+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.958855+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.498644+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.249015+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.774496+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.407045+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.356269+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.552266+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.528235+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.873526+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.536883+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.931559+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.070631+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.106031+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.957163+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.784306+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.509414+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.378109+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.666068+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.725524+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.503013+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.720605+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.086873+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.359143+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.224735+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.984235+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.244590+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.869960+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.982478+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.675599+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.053038+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.118046+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.506783+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.833706+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.388911+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.794542+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.827246+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.596233+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.071522+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.032864+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.129061+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.339866+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.652579+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.459888+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.202498+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.647527+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.411194+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.640648+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.116959+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.250322+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.178658+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.301678+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.659041+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.408661+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.203363+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.447567+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.032266+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.407154+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.618136+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.122481+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.487307+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.692437+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.670949+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.315526+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.853816+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.864538+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.041231+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.504170+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.927114+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.656957+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.347843+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.713755+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.490368+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.295724+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.217125+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.216968+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.522855+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.910443+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.631343+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.239436+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.880550+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.995940+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.378235+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.810805+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.313182+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.979636+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.072885+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.254957+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.891484+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.251950+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.241039+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.935594+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.317427+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.400803+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.967028+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.029096+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.559691+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.084082+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.230427+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.989646+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.705577+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.343429+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.622387+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.849784+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.138796+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.088010+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.314790+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.058974+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.859803+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.273279+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.590932+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.688903+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.936795+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.494928+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.340630+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.772790+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.694877+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.430364+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.974385+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.112374+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.803976+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.017250+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.896134+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.477609+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.216090+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.425290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.438489+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.986860+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.982386+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.276865+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.249070+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.852773+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.858730+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.839650+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.695538+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.747252+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.887099+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.079670+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.151327+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.911909+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.373481+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.786408+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.302362+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.662934+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.190432+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.185011+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.707659+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.349733+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.328084+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.322088+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.274561+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.315978+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.518154+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.915276+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.732702+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.407085+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.813482+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.980004+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.097817+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.778830+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.317273+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.962195+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.081265+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.728572+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.149508+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.925551+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.101076+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.146012+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.966962+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.370556+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.794196+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.425914+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.850160+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.428136+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.190506+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.806575+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.668819+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.207755+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.866639+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.039329+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.859849+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.715368+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.035885+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.899947+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.214774+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.786167+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.495328+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.735716+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.162429+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.532531+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.545486+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.537005+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.501992+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.873450+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.195253+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.962790+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.278419+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.563016+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.053742+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.886897+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.091417+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.564704+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.967029+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.852021+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.359626+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.605504+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.448361+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.455154+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.218912+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.395249+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.388857+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.606472+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.559180+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.886144+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.420307+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.156172+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.420546+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.516404+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.665008+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.303385+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.985837+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.501709+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.245714+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.343657+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.723127+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.420378+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.173960+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.479763+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.771041+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.022590+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.487693+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.532280+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.778625+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.848011+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.082862+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.454052+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.399774+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.995595+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.850655+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.916773+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.637067+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.693379+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.855827+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.567131+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.805469+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.299875+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.755653+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.809679+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.817086+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.520849+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.093083+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.724436+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.881004+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.255424+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.709977+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.851552+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.777100+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.102330+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.183458+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.870545+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.715645+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.008121+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.398328+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.391381+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.105566+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.082453+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.120418+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.451295+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.442619+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.088317+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.273915+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.029955+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.129161+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.307556+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.445196+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.130571+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.956115+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.251115+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.475143+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.197461+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.241634+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.406734+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.050019+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.131528+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.599786+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.483851+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.203124+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.824796+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.027921+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.649577+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.341266+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.747713+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.409830+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.199149+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.318298+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.664163+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.070273+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.208621+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.116198+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.664082+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.561347+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.313764+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.154214+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.295300+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.519089+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.255688+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.640822+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.557701+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.472759+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.297427+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.129489+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.770114+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.911394+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.547649+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.890698+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.989807+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.225634+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.234349+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.377167+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.481334+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.266575+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.430380+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.860882+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.036026+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.737640+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.211062+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.166132+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.743057+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.190113+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.689038+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.441341+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.296387+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.542270+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.529600+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.733320+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.144365+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.192623+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.931270+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.081535+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.311998+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.331159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.987835+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.801229+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.480393+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.428249+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.569093+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.881021+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.113304+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.804849+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.732549+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.663780+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.179915+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.045217+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.129983+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.448679+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.519124+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.033935+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.514564+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.229271+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.922528+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.148071+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.737887+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.369653+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.726678+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.218704+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.178389+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.793949+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.547715+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.101095+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.662616+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.231800+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.773182+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.653040+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.826326+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.425744+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.514121+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.303345+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.144458+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.841298+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.830603+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.775584+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.437090+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.322701+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.542087+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.085782+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.507993+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.483391+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.625392+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.668705+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.356719+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.051811+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.092821+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.604089+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.954864+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.961566+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.472944+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.956177+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.711370+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.027078+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.899600+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.257326+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.601127+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.061467+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.441704+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.497274+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.770989+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.060394+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.552769+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.696396+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.513498+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.409015+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.924891+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.420381+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.419264+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.108779+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.364713+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.910547+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.044168+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.526718+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.791024+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.137683+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.984869+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.516138+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.274941+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.495326+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.259240+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.771690+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.779549+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.476157+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.899838+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.392476+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.564818+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.606649+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.037950+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.759749+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.813153+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.970602+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.977071+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.289633+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.625812+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.582170+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.759896+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.654493+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.820474+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.716871+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.474150+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.769686+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.163210+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.729698+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.442223+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.252732+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.180934+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.871389+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.601485+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.702153+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.360356+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.288292+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.546167+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.670599+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.605014+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.194481+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.976713+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.877144+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.334747+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.690548+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.255182+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.738755+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.463380+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.807196+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.742123+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.708937+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.755391+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.177011+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.585739+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.999849+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.940465+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.455621+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.226670+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.541443+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.833253+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.366671+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.211756+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.040822+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.692893+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.583534+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.610867+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.270783+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.471013+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.416834+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.736223+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.907240+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.664513+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.282249+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.796218+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.930994+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.066092+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.557880+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.653303+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.646084+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.500470+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.001922+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.352548+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.436434+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.753701+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.604345+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.410918+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.984017+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.757270+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.710815+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.844877+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.401624+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.887589+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.500390+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.508867+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.669878+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.274921+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.238291+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.397001+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.122599+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.390507+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.594059+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.793358+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.844365+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.499325+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.526589+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.118579+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.257051+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.786934+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.658921+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.408514+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.756100+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.470310+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.705505+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.124131+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.315073+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.746192+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.351759+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.281198+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.163862+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.117602+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.137753+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.099647+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.091953+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.225932+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.715541+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.004267+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.946986+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.422011+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.855842+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.936443+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.833623+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.830128+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.340342+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.961840+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.993260+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.114771+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.254091+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.945284+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.501602+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.278367+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.055354+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.302243+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.121935+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.790121+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.238463+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.902166+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.833992+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.441835+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.706300+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.035713+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.489449+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.304463+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.588056+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.612518+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.710815+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.901462+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.019617+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.224407+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.189373+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.486610+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.085656+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.808499+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.173817+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.339553+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.116565+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.530964+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.171023+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.164496+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.606637+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.598988+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.505844+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.659470+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.846438+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.843328+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.570847+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.276047+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.186898+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.082969+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.082383+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.377735+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.837942+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.318814+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.165489+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.733008+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.401725+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.313803+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.991896+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.570762+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.109254+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.486008+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.828255+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.892765+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.451826+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.538867+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.733848+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.363639+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.451321+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.384150+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.399245+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.644593+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.063804+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.629862+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.121670+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.051001+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.952026+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.443156+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.761956+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.966604+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.385264+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.975814+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.604040+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.028660+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.195091+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.658299+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.626697+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.191964+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.966996+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.488557+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.010525+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.079035+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.902157+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.449681+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.379488+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.692072+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.577786+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.752340+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.806305+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.846461+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.936925+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.915732+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.652769+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.423185+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.704759+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.249704+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.048458+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.817982+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.646916+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.918664+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.279654+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.429694+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.993433+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.769007+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.979679+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.300933+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.501253+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.280984+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.242980+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.446480+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.386286+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.654354+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.988100+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.580156+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.495848+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.389639+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.833246+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.265743+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.073414+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.525533+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.423475+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.841527+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.623861+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.990461+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.933996+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.704526+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.838121+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.526473+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.866809+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.246106+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.418898+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.166062+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.583407+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.044914+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.741120+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.537930+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.986129+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.987074+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.269303+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.917712+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.826952+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.215571+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.238697+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.481565+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.791278+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.193153+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.341219+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.314153+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.059803+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.644877+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.261728+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.893800+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.262379+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.293767+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.103769+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.596054+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.295854+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.222382+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.970269+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.138416+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.427498+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.749484+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.928243+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.625582+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.675516+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.432966+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.012723+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.688595+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.828494+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.545842+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.330045+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.026931+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.902861+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.478914+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.126526+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.991470+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.323990+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.806831+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.239075+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.202897+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.623038+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.691279+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.129989+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.375240+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.483356+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.928446+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.366777+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.919273+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.332820+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.805787+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.468842+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.436563+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.512431+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.830972+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.488151+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.175629+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.284759+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.126555+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.915425+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.370271+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.312385+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.465736+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.254385+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.432878+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.767990+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.365321+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.844412+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.816490+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.624657+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.331280+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.106539+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.610719+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.888248+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.334236+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.178828+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.016636+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.344081+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.964962+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.751671+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.901273+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.335326+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.104861+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.769173+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.864853+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.129723+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.082107+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.859034+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.810676+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.718796+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.586939+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.313527+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.204947+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.978308+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.699002+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.552767+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.609953+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.928945+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.952581+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.999257+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.496017+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.487264+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.451590+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.256194+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.532990+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.064276+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.116016+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.143462+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.244963+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.155412+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.203097+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.081823+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.466433+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.513888+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.399087+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.436791+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.542009+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.556206+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.981674+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.343867+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.227787+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.972874+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.557532+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.558139+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.085131+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.500001+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.621664+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.810796+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.671727+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.027119+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.461750+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.047249+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.057694+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.993183+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.420410+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.427303+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.262823+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.920085+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.221561+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.486264+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.310129+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.492837+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.042130+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.012251+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.243330+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.658778+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.623141+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.438481+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.202319+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.190650+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.301023+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.181651+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.942389+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.814564+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.080897+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.759368+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.643396+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.759334+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.278057+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.681159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.307018+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.304546+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.687752+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.878830+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.413717+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.663561+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.277797+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.277723+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.137022+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.333353+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.761424+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.265638+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.415638+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.807374+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.418956+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.658281+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.303753+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.767980+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.286874+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.067505+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.084427+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.697905+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.046982+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.410002+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.930818+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.457635+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.143319+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.416582+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.421222+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.480749+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.759513+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.261894+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.376684+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.233581+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.298741+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.704864+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.387525+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.847809+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.696563+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.654863+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.356038+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.361361+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.057017+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.836367+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.320389+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.886572+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.640060+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.499117+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.453670+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.838937+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.536424+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.581039+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.501110+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.702142+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.866336+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.798650+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.871621+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.843847+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.149426+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.201069+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.806372+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.208197+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.162027+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.221161+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.725389+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.070149+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.852941+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.445304+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.251218+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.805832+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.501824+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.695056+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.193848+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.822033+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.164363+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.984866+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.474754+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.140949+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.708948+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.317383+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.412242+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.801896+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.283064+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.832947+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.001578+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.260407+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.198008+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.547475+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.630708+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.667028+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.169466+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.202612+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.795034+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.507287+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.574405+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.182080+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.553690+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.764273+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.041282+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.464382+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.913335+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.941838+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.289641+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.194389+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.082342+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.331832+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.910544+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.818591+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.226231+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.611790+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.264452+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.925296+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.124476+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.465113+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.638001+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.815934+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.908926+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.106123+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.488469+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.410944+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.280633+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.135708+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.146884+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.191659+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.246336+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.563367+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.265550+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.835468+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.874673+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.150709+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.504179+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.032528+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.280276+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.317065+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.874197+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.316979+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.349667+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.355189+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.830516+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.798378+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.371979+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.911117+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.211434+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.901245+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.640443+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.914045+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.673581+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.238120+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.709257+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.611258+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.848442+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.081955+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.838503+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.206563+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.212105+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.543359+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.292842+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.677377+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.164653+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.051083+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.016037+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.696987+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.608157+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.129147+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.836026+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.631502+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.905039+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.214243+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.711292+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.120978+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.472600+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.398062+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.790058+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.321190+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.294850+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.117126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.421938+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.214389+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.136745+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.202954+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.696960+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.141809+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.860257+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.655317+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.948246+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.765686+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.621191+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.643977+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.240834+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.391313+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.798898+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.940885+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.346813+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.315767+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.527043+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.591364+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.543951+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.332974+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.897714+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.261408+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.977772+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.944601+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.016419+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.266311+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.256564+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.839802+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.474180+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.569927+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.724515+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.152721+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.670213+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.714059+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.424931+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.037072+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.132219+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.876863+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.920174+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.579323+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.480921+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.666588+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.321993+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.260049+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.165653+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.964543+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.258772+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.906407+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.011133+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.760110+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.910398+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.467609+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.815293+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.274849+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.151604+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.204140+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.685357+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.954118+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.396529+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.842359+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.862108+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.664603+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.495320+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.174839+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.180995+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.382097+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.140469+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.799944+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.911489+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.162469+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.511455+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.733690+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.591307+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.732334+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.752068+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.824986+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.812793+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.929875+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.982376+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.272630+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.864162+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.704929+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.965426+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.491418+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.354541+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.413344+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.176617+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.697721+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.888170+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.927890+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.068975+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.858247+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.101244+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.068404+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.724139+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.902223+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.517068+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.026865+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.880823+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.164274+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.788253+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.699294+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.299470+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.434933+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.878468+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.478332+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.260030+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.197376+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.590245+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.340592+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.193595+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.686909+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.994719+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.920925+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.140151+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.806231+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.954535+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.737488+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.866702+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.381682+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.429633+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.175736+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.856172+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.772256+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.110199+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.462124+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.303918+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.806445+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.626393+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.817801+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.966241+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.002123+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.140141+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.512155+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.261719+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.828304+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.671491+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.865020+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.279861+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.794855+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.531850+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.196549+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.273904+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.273680+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.696111+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.397139+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.927774+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.375544+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.737963+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.320906+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.779311+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.704539+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.190805+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.942021+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.858414+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.537605+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.479640+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.938858+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.578558+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.968399+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.728378+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.328319+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.492736+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.653340+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.269035+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.683171+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.649464+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.183132+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.230548+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.313477+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.161282+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.979366+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.400189+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.386792+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.813257+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.726845+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.834183+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.518623+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.541236+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.445064+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.356159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.306264+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.448208+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.074012+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.396651+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.467831+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.375894+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.499520+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.688168+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.305869+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.464538+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.563806+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.072766+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.301976+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.694341+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.745266+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.695946+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.483146+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.614369+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.474889+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.826346+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.375378+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.791073+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.371756+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.646096+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.879694+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.341210+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.478386+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.043979+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.270898+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.220304+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.075544+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.102947+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.042665+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.933039+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.497975+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.725118+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.877768+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.912298+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.743361+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.807207+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.152757+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.972726+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.742293+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.055897+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.937443+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.065279+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.076331+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.698180+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.421213+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.950919+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.977541+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.430488+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.743909+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.039684+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.356297+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.476212+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.742202+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.899304+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.111227+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.820008+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.329165+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.141633+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.793398+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.422053+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.153466+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.201435+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.494918+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.629182+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.483732+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.716843+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.005180+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.444572+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.164600+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.737354+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.405155+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.962395+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.383723+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.078005+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.529763+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.257495+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.606570+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.824206+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.055011+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.971041+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.543332+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.334713+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.883613+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.205414+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.036662+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.106945+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.224296+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.905940+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.400002+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.900246+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.915171+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.314474+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.455549+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.006988+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.190529+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.541694+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.895003+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.016296+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.657337+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.443734+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.856496+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.074149+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.937307+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.346027+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.127812+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.587734+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.259039+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.773301+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.817847+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.077202+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.306846+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.953085+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.436914+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.633966+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.349631+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.031262+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.896965+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.471702+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.088600+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.306903+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.188606+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.256819+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.552709+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.179450+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.310012+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.512283+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.925762+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.048635+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.365991+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.380549+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.420401+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.620819+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.944660+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.740427+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.400891+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.451815+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.380337+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.513042+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.437973+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.072782+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.065669+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.090837+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.553099+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.030645+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:33.076512+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.069887+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.008592+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.607819+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.298576+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.811376+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.985930+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.601965+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.000394+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.675408+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.992169+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.478456+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.785229+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.754183+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.295601+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.044873+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.547725+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.460409+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.956359+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.903038+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.996217+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.241097+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.682360+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.669127+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.701245+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.404296+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.208514+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.312539+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.754542+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.064315+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.257732+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.056180+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.277266+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.335949+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.717455+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.030040+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.111233+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.604878+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.553715+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.301962+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.336036+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.321809+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.725490+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.239012+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.559323+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.549741+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.037924+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.292045+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.355450+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.598478+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.280445+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.670563+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.152076+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.895772+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.000210+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.204828+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.787979+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.173743+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.478039+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.295953+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.760997+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.072959+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.419428+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.282353+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.858002+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.087341+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.367261+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.055737+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.389453+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.807046+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.965520+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.938298+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.521465+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.890398+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.469783+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.010854+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.494135+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.060702+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.492655+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.761000+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.224397+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.697656+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.942567+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.529381+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.287725+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.899204+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.830628+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.288268+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.514591+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.903374+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.272790+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.288491+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.473244+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.441802+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.391965+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.922254+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.755775+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.621776+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.154444+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.443476+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.828293+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.335921+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.469002+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.543200+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.321090+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.107340+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.744761+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.339659+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.301073+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.545598+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.448981+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.478197+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.934344+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.330157+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.922575+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.095002+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.286189+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.002073+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.030731+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.053621+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.696802+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.484401+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.803845+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.995646+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.760280+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.034115+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.072059+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.244217+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.991392+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.522186+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.238541+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.294208+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.126799+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.558971+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.683633+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.393741+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.280271+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.950176+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.664180+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.649736+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.160442+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.061247+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.248265+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.455207+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.808453+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.976841+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.621899+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.634370+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.214678+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.875038+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.398670+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.036136+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.814421+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.091047+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.434231+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.305458+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.786535+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.778411+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.647568+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.687900+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.003972+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.272705+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.744758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.921435+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.146957+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.685185+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.049558+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.527991+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.244531+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.081875+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.741691+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.073937+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.791303+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.553156+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.351111+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.613673+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.802361+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.494682+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.432758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.093428+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.234879+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.076916+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.425794+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.421878+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.104369+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.435841+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.665494+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.121926+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.665212+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.269720+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.911999+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.356636+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.123725+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.170173+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.525983+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.908578+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.569956+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.971773+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.233800+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.264370+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.199445+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.335332+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.062100+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.399410+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.114279+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.235403+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.433942+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.800962+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.541039+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.284640+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.915218+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.276899+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.896878+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.112130+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.150661+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.897222+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.012910+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.121221+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.211741+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.260030+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.702615+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.134832+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.709079+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.362195+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.408874+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.664527+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.686186+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.417079+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.186013+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.939346+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.541652+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.332584+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.101297+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.969994+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.737598+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.870267+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.746654+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.124562+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.811299+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.714238+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.367021+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.951064+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.745426+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.291403+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.355202+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.449495+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.312532+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.966594+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.533187+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.062599+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.300395+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.660264+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.944147+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.870593+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.188623+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.054756+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.937445+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.821942+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.429096+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.622992+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.336234+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.970825+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.858311+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.398450+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.113438+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.362515+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.938551+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.684361+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.453833+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.644763+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.992766+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.891878+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.992549+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.517417+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.779245+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.660652+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.096255+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.101547+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.025584+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.538566+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.688549+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.364994+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.515286+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.046353+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.514693+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.623635+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.764835+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.438296+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.047234+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.962312+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.409179+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.680398+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.735698+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.322295+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.753803+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.729479+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.236025+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.481717+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.777316+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.466758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.023872+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.032859+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.272469+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.106627+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.527792+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.854585+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.342921+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.948899+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.703392+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.529971+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.962793+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.211588+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.027167+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.177075+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.351499+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.129492+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.222949+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.506142+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.175535+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.287913+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.918516+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.817385+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.658737+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.192903+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.276439+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.767009+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.828777+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.882045+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.405178+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.014645+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.280186+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.345167+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.518836+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.491491+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.131647+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.321271+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.021763+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.655669+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.788463+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.232910+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.823713+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.952911+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.215172+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.958528+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.997636+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.468028+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.755265+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.470302+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.232271+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.420707+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.342099+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.616385+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.839728+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.797142+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.816732+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.879044+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.385942+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.800214+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.703021+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.318555+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.446231+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.325587+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.549500+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.340978+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.775758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.969498+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.431206+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.038348+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.478486+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.426150+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.732106+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.092277+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.280358+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.666875+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.068882+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.150198+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.721267+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.411128+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.141861+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.728102+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.914371+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.774157+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.013074+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.451056+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.904525+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.602225+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.547309+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.971335+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.530459+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.384153+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.206945+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.072427+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.111210+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.253519+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.267255+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.861591+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.832316+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.155137+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.252479+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.116608+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.299946+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.374537+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.442013+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.764862+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.352232+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.264654+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.965716+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.778308+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.245164+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.288183+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.585705+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.171708+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.646955+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.249764+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.734965+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.051074+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.633801+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.682733+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.564794+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.367033+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.064927+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.474123+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.648042+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.495731+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.707179+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.424012+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.433315+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.949125+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.310949+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.289190+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.753041+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.825924+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.979011+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.006406+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.544804+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.022861+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.381362+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.340218+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.918826+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.404332+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.508608+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.352523+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.381387+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.981682+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.300915+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.104322+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.670482+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.749047+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.028479+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.538989+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.129295+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.117249+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.542344+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.181659+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.444511+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.984125+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.127501+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.122982+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.848433+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.823582+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.159786+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.345790+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.390586+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.315264+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.395542+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.203149+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.722898+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.960003+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.795959+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.067768+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.863932+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.387426+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.631754+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.985060+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.952909+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.728141+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.394567+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.596097+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.558693+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.408546+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.818292+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.712448+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.813611+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.365313+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.315474+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.284342+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.259610+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.671648+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.383556+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.049881+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.545971+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.419933+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.201556+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.848655+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.547097+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.621638+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.317981+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.674745+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.356499+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.260924+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.286925+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.441380+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.259780+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.650657+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.652709+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.441129+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.292349+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.279602+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.806793+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.739013+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.589413+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.558436+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.363049+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.293020+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.684057+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.068094+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.869089+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.571862+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.513303+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.488491+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.045442+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.701415+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.516574+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.037787+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.856856+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.940867+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.355418+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.160368+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.637695+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.269762+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.989380+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.044000+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.340057+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.731781+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.106278+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.414541+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.240107+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.365517+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.474951+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.390837+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.595594+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.353066+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.982146+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.860908+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.360672+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.607940+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.436318+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.662803+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.676504+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.645913+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.507383+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.774822+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.429899+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.621109+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.724191+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.264624+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.164795+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.912343+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.194787+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.777943+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.648490+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.389708+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.279003+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.505914+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.942165+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.033808+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.270359+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.549889+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.507181+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.452456+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.996009+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.996788+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.766555+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.711554+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.435081+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.192370+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.731336+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.194565+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.380153+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.023281+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.382332+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.870127+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.844360+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.555854+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.614322+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.072824+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.070603+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.242107+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.038250+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.957115+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.501810+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.483846+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.333455+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.323248+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.453911+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.953981+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.279991+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.700888+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.031055+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.515970+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.562543+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.137088+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.238650+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.225541+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.733990+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.278273+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.451647+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.105969+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.436808+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.420763+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.469051+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.202350+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.082177+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.634132+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.931246+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.569190+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.936641+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.637298+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.056568+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.921194+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.451414+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.510681+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.600355+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.329963+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.512171+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.778968+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.474614+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.250872+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.915837+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.789621+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.487407+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.266741+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.492802+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.706103+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.396471+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.306746+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.768015+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.310934+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.665707+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.237674+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.414855+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.428693+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.786692+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.748576+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.952150+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.393921+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.677667+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.258346+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.734724+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.084836+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.060469+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.842847+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.232953+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.676995+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.621734+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.644982+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.050718+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.195080+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.386177+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.343862+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.448145+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.227500+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.293845+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.756111+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.664508+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.731996+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.977977+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.475037+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.754870+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.670496+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.724297+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.511683+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.673939+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.742073+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.622054+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.749548+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.364797+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.031560+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.558427+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.853941+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.128966+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.838891+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.555665+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.615093+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.746920+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.589525+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.578909+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.096131+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.992413+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.962584+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.172376+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.144438+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.839721+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.878737+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.750114+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.669546+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.116728+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.192876+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.814449+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.338434+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.234399+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.188106+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.646037+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.492419+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.008727+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.692434+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.921813+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.775126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.270338+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.868141+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.815074+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.362375+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.610929+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.524255+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.361779+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.503193+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.058293+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.285471+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.079798+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.773605+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.734038+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.352314+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.185703+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.517830+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.663885+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.632399+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.250570+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.162247+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.000194+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.741709+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.697198+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.700128+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.853206+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.413494+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.719334+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.828714+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.971834+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.888850+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.940551+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.012449+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.609491+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.268986+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.340016+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.527530+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.457172+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.590300+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.398343+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.011576+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.821844+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.207209+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.050667+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.038722+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.236262+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.690595+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.530138+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.210063+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.670069+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.454678+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.719288+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.801227+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.096673+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.317246+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.398692+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.377984+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.960163+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.879710+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.857851+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.006387+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.016841+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.867604+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.544559+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.415788+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.572764+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.522248+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.210248+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.052176+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.655954+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.295856+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.672366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.872867+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.715072+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.146057+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.143009+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.587428+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.472732+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.355391+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.042192+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.114344+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.137589+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.345771+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.919526+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.465635+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.829360+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.463795+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.488517+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.512134+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.292749+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.985648+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.305496+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.232378+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.525117+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.014470+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.015180+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.246621+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.071495+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.387950+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.292405+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.770417+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.586198+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.851063+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.746757+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.650990+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.404836+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.096482+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.208504+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.260230+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.946106+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.230340+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.900727+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.520658+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.245347+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.369037+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.218095+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.412831+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.546226+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.163180+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.306156+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.222110+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.020373+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.192144+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.690885+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.812280+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.325117+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.707553+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.942473+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.280696+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.669779+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.545236+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.146721+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.689360+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.093656+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.274575+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.981069+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.414939+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.026281+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.410410+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.251013+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.751886+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.135365+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.067842+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.885011+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.570796+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.976800+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.222036+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.659301+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.694439+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.703558+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.167651+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.214874+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.843384+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.334114+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.446169+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.752034+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.835937+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.322940+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.911544+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.747557+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.357216+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.244890+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.068385+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.676096+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.218029+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.696904+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.906891+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.073759+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.539613+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.691144+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.583448+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.535396+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.521900+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.275443+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.077337+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.651554+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.447847+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.097598+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.255363+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.827092+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.960681+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.116329+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.611393+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.828167+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.754688+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.271179+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.558998+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.210080+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.305896+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.939440+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.766154+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.312149+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.551830+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.821914+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.724488+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.303533+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.197975+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.813012+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.327868+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.291774+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.110594+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.513712+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.962639+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.195180+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.048850+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.884655+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.532397+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.802804+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.404790+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.675270+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.085476+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.651837+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.943731+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.831594+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.487804+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.958572+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.976223+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.170721+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.946625+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.760011+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.511734+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.833127+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.425884+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.442156+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.700516+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.813633+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.229321+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.278142+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.362595+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.777532+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.216313+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.343404+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.937164+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.621634+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.783055+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.878436+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.913575+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.903040+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.106928+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.661482+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.181139+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.446367+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.697235+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.320083+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.498170+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.556277+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.111090+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.438028+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.274970+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.805012+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.679252+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.678238+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.601272+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.605315+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.518774+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.398424+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.919055+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.070621+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.238788+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.487557+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.800058+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.297620+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.529312+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.439462+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.635041+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.287207+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.653208+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.061382+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.228606+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.772416+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.035154+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.778448+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.154223+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.142764+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.238413+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.236265+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:27:17.018404+0200TCP2838486ETPRO MALWARE njRAT/Bladabindi Variant CnC Activity (inf)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.472142+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.274067+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.675310+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.202618+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.270342+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.503085+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.337576+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.429834+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.706548+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.479853+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.280890+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.159497+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.508555+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.779921+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:17.963570+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.748874+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.186529+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.478406+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.689008+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.398323+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.066779+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.634132+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.048329+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.461177+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.535858+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.893291+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.656572+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.710504+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.746044+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.330688+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.721483+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.128583+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.192172+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.855556+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.005860+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.848768+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.529734+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.569124+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.664629+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.067572+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.067137+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.623066+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.867920+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.913635+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.636274+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.806909+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.799850+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.422382+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.269415+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.307180+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.150932+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.812765+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.911077+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.163324+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.025256+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.073847+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.449161+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.052550+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.421750+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.455571+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.422525+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.473990+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.648300+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.817281+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.409565+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.285958+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.329676+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.329855+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.720728+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.525096+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.099031+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.022112+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.928788+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.787401+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.161929+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.874411+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.899751+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.392704+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.677344+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.128755+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.281065+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.774592+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.833928+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.144702+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.491561+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.836189+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.763216+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.033926+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.300757+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.469032+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.756834+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.095544+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.492770+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.540248+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.891997+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.506215+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.971153+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.933777+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.202437+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.793628+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.096561+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.774456+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.909405+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.532428+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.237070+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.738802+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.825102+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.096084+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.489630+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.657416+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.026128+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.027914+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.277517+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.336619+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.521757+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.970014+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.718041+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.938279+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.353582+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.621505+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.917711+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.183602+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.707556+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.369895+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.711432+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.324189+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.682436+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.367430+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.766536+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.482939+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.700095+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.916875+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.413702+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.124615+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.365980+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.034336+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.102310+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.399251+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.436254+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.800918+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.880806+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.293318+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.006367+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.646323+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.648666+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.711170+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.805064+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.002030+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.310772+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.078266+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.233684+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.925462+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.740111+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.651501+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.018835+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.255002+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.567503+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.733013+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.458197+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.232293+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.292754+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.180409+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.298529+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.950099+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.465567+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.006750+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.365152+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.881854+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.849591+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.299480+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.797698+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.617721+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.165891+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.731352+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.885300+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.401980+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.497326+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.136745+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.632314+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.286349+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.604574+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.822245+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.457982+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.878918+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.498972+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.703351+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.581529+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.211197+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.261074+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.930959+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.422149+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.931069+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.895243+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.927732+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.400151+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.099951+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.480117+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.806941+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.858351+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.250030+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.742961+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.554340+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.917941+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.564398+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.074905+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.366039+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.824809+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.017932+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.976348+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.000500+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.721409+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.127216+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.526809+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.397573+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.733313+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.450527+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.011918+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.992117+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.011332+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.305789+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.526040+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.378431+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.300613+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.884214+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.075027+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.412448+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.104507+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.522198+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.585684+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.097778+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.871696+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.161524+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.505795+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.772467+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.783246+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.708126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.914471+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.689525+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.367972+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.811905+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.051210+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.015796+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.397423+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.120404+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.818948+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.537484+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.969902+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.255108+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.189369+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.383046+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.826765+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.396391+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.504206+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.954112+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.725859+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.155292+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.538295+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.121750+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.196765+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.345784+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.690483+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.870162+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.889486+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.122480+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.319870+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.854456+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.768891+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.852085+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.643986+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.129182+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.772917+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.872570+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.267800+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.107332+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.657571+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.958583+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.536002+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.518752+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.030020+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.171627+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.254580+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.761935+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.659259+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.999392+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.052350+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.174602+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.334980+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.513901+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.217611+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.318780+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.990833+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.682782+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.279000+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.275404+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.385283+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.319086+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.662983+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.641132+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.044198+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.317477+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.259570+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.064224+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.626630+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.244654+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.652131+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.351882+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.916352+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.223452+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.455674+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.890824+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.488562+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.306354+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.390764+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.164076+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.405169+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.849277+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.205527+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.820858+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.327671+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.506958+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.224706+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.158010+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.710129+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.778724+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.201435+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.944727+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.551920+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.107426+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.373068+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.857481+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.349758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.419873+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.703271+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.698853+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.785767+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.974864+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.606107+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.213627+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.292731+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.180603+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.045808+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.418002+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.938653+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.811739+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.451226+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.741040+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.189517+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.344761+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.456649+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.538952+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.956363+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.400153+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.337659+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.286218+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.201761+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.169768+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.845534+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.879304+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.312178+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.072876+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.886915+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.112878+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.618519+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.458745+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.211484+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.028302+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.516265+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.470430+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.251717+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.463105+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.295042+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.987170+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.478875+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.942679+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.571221+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.481620+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.372115+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.345305+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.908839+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.597372+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.983742+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.471230+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.919274+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.096643+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.218098+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.219546+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.685519+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.807130+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.548725+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.653846+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.149154+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.761323+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.452124+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.662726+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.149154+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.226952+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.680103+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.223622+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.337070+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.247685+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.810861+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.073101+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.223501+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.296207+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.462794+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.323024+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.566832+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.367010+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.755484+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.975208+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.684262+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.708815+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.277437+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.987345+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.281245+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.475338+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.019685+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.126166+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.197301+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.192701+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.369451+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.328576+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.475121+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.118167+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.687356+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.407230+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.611626+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.388233+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.943239+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.483125+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.440220+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.547257+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.869640+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.916637+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.073428+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.452635+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.826932+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.415721+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.710634+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.328800+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.120121+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.484574+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.273170+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.290573+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.033071+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.698301+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.102282+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.384800+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.067107+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.712183+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.888959+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.982216+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.734732+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.907560+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.527816+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.057967+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.517374+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.983194+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.465983+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.431747+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.760945+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.276101+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.853082+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.049425+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.186422+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.919227+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.300982+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.250430+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.277524+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.947249+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.899826+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.612328+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.131986+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.501190+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.849806+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.252396+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.535570+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.538217+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.125329+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.473805+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.955561+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.064309+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.230362+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.576340+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.255571+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.679718+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.806824+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.873299+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.973925+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.316171+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.347582+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.314103+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.793498+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.565794+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.186396+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.329206+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.500779+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.041693+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.791906+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.910456+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.293341+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.045643+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.441900+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.450472+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.334239+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.959998+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.454054+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:27:54.723607+0200TCP2022930ET EXPLOIT Possible CVE-2016-2211 Symantec Cab Parsing Buffer Overflow4434974220.114.59.183192.168.2.4
              2024-07-26T19:29:33.095287+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.032801+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.175793+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.653162+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.720346+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.704730+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.910591+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.060999+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.455569+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.033060+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.356703+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.922782+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.766126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.721039+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.195505+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.517993+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.194826+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.940994+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.585540+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.344227+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.693524+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.524248+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.285448+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.674968+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.703651+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.742560+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.453930+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.468735+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.835834+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.584402+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.557388+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.577272+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.791643+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.355256+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.774504+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.263107+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.900471+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.026181+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.489928+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.938123+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.753462+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.636421+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.710585+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.820257+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.874677+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.489360+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.379517+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.168546+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.474887+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.434394+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.435617+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.286513+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.757349+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.119013+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.582538+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.997979+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.946566+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.504039+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.415350+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.109929+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.643250+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.067936+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.967529+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.199717+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.494550+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.149070+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.895414+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.568386+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.695566+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.246180+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.641005+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.727829+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.140186+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.178336+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.873689+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.170250+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.669326+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.767014+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.387481+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.225758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.318328+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.180238+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.390815+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.955372+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.716246+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.018415+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.572473+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.121925+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.516036+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.990071+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.553794+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.100616+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.022841+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.025793+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.298794+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.326890+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.661071+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.756941+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.751220+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.859266+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.934683+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.702911+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.917342+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.393255+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.843902+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.826119+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.813409+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.834044+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.962237+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.092791+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.001046+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.186468+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.689534+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.940386+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.779551+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.211676+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.858262+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.559443+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.531801+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.564802+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.651185+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.993978+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.005151+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.035537+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.735241+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.507797+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.746730+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.615435+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.958133+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.357112+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.872335+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.920522+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.889644+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.341955+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.832466+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.961132+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.257981+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.970257+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.631367+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.763038+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.573247+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.894359+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.699007+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.685701+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.988570+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.713890+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.105445+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.793977+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.423355+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.854902+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.771275+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.583374+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.090230+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.713605+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.807052+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.939655+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.852506+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.819678+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.180994+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.749377+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.622191+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.070835+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.480448+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.884400+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.750400+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.196431+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.527022+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.584879+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.677302+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.445127+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.133266+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.254858+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.563888+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.789132+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.623546+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.489575+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.123744+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.842912+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.993164+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.214738+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.097244+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.919316+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.460358+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.933652+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.720285+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.692429+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.995815+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.911724+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.867023+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.223264+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.862671+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.973817+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.970137+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.820647+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.386794+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.297713+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.678690+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.430474+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.580948+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.985064+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.896673+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.889806+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.573440+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.366470+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.904664+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.845301+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.980812+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.892452+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.860590+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.839746+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.810367+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.244330+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.465678+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.026449+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.772355+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.590023+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.981017+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.498222+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.558718+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.927702+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.004818+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.976228+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.107397+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.486905+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.756495+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.060165+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.903606+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.929041+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.724719+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.475807+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.165068+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.231146+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.503528+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.887681+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.576429+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.251390+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.394175+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.431287+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.025386+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.897237+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.528212+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.131694+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.387321+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.882411+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.139468+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.769179+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.208126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.001066+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.721262+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.740681+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.721769+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.459388+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.008891+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.398928+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.021467+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.205579+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.137270+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.941193+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.350051+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.037515+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.982159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.068787+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.232667+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.318210+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.623507+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.532056+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.691685+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.257445+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.953088+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.863051+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.610398+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.515550+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.069059+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.351832+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.054797+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.463555+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.287469+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.274100+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.264029+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.581090+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.675992+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.001469+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.206780+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.080633+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.449753+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.719416+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.394845+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.242233+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.170418+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.091205+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.559963+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.178847+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.925835+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.485666+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.007462+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.382668+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.002462+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.135795+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.106782+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.906614+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.247428+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.211841+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.786073+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.789877+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.854741+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.535818+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.826284+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.153521+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.179276+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.004613+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.265529+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.657406+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.788883+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.841518+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.805832+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.168193+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.211776+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.892226+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.594367+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.309984+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.764834+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.489278+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.504191+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.585996+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.123012+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.515424+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.786330+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.493795+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.422953+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.468423+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.824766+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.279916+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.952176+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.081175+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.609737+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.496759+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.968279+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.282648+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.198287+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.856053+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.862039+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.104753+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.472178+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.982864+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.561924+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.735663+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.840137+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.795197+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.836519+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.222601+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.952794+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.068854+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.580540+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.116423+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.862967+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.369442+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.430162+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.356784+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.431882+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.373362+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.072658+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.025702+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.666166+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.458687+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.113990+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.930813+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.188161+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.381231+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.195531+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.441783+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.656111+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.681259+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.413381+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.724721+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.310140+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.242542+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.730106+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.741309+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.591220+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.628251+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.740564+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.588696+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.717778+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.150424+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.649176+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.159113+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.787095+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.893335+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.426772+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.528569+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.930102+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.852432+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.326699+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.874287+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.927523+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.347422+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.219674+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.746030+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.818905+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.717860+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.233959+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.223727+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.312324+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.638183+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.920887+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.103270+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.892138+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.871582+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.132453+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.814178+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.066808+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.462381+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.776813+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.199749+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.043936+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.193612+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.494673+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.585209+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.128527+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.419960+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.409476+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.552849+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.286714+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.714897+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.911229+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.075635+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.877247+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.869597+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.874725+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.696256+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.734479+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.385957+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.552281+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.137530+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.780102+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.751352+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.483001+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.212530+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.070822+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.808106+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.680524+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.817812+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.683013+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.639319+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.089600+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.298868+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.572041+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.033951+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.010788+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.148270+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.365449+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.298670+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.687449+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.595185+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.201762+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.221393+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.566630+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.775099+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.497198+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.517868+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.704832+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.184758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.815289+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.623548+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.125375+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.877303+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.108852+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.758231+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.633358+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.458899+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.637852+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.193633+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.999172+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.477564+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.214259+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.957579+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.119111+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.169502+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.880032+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.657490+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.415935+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.635991+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.232664+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.689824+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.090772+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.231709+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.563519+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.073185+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.027738+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.219501+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.848887+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.780287+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.499811+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.215291+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.478088+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.895475+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.102698+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.392836+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.785948+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.470215+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.857405+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.493708+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.386032+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.316990+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.937264+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.693018+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.947692+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.363319+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.261852+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.476736+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.082669+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.909756+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.566604+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.357537+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.020836+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.803871+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.204281+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.840037+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.659897+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.461502+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.521448+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.382963+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.641246+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.383910+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.913154+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.552492+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.441907+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.991381+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.647887+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.257687+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.361594+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.038063+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.652411+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.335437+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.830998+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.286562+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.384304+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.316326+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.995585+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.392522+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.145046+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.428237+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.767741+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.885528+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.775664+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.965531+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.032320+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.144875+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.032408+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.164624+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.238008+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.985155+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.185070+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.520581+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.110859+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.469901+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.755156+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.404870+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.201790+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.957627+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.739310+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.303519+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.356294+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.646712+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.917397+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.992822+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.763882+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.242811+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.066103+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.951832+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.938104+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.478165+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.656289+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.361982+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.102908+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.688480+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.525499+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.450842+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.149773+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.062052+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.948338+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.595993+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.248986+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.149661+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.104312+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.347989+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.176475+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.527144+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.357210+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.220740+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.438197+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.398844+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.272576+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.394009+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.251218+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.385539+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.253629+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.319364+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.155023+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.682220+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.115850+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.074109+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.066914+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.672245+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.732095+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.328459+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.581813+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.768448+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.109425+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.357302+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.880941+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.728162+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.404404+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.497936+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.884845+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.477037+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.960018+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.301414+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.433701+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.959293+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.731088+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.310254+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.702880+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.904979+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.766571+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.887285+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.879640+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.233279+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.046063+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.617924+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.225400+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.624682+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.969710+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.461147+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.731300+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.507208+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.016899+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.178621+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.800662+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.091854+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.089475+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.504714+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.977438+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.817397+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.175541+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.682889+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.670848+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.801863+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.358062+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.626074+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.957983+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.175098+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.769694+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.513454+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.257618+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.870004+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.130055+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.461774+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.125646+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.276672+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.373420+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.460427+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.080092+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.768688+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.545522+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.057656+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.131276+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.064564+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.549125+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.355627+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.644262+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.258114+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.853884+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.578229+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.175283+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.748845+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.390243+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.309882+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.698933+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.906616+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.527476+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.667734+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.823354+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.785498+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.273242+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.853030+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.078162+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.072762+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.259699+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.017263+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.250178+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.519777+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.282133+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.248717+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.341212+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.092434+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.170057+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.480259+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.218444+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.040142+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.079643+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.087473+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.235552+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.299263+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.875497+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.394543+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.710201+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.814779+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.361599+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.512329+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.285729+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.132884+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.329423+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.905798+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.908590+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.588608+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.855843+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.424866+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.568541+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.020328+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.510870+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.065143+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.106872+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.504590+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.878246+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.581127+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.207075+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.866170+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.421153+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.286862+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.049873+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.717630+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.896594+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.576352+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.845549+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.450366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.039832+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.017671+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.300724+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.052669+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.789126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.701361+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.773438+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.817297+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.555482+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.039188+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.495207+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.924026+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.114651+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.274642+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.817815+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.286044+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.321032+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.721668+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.153459+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.365176+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.562196+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.050078+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.675346+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.274810+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.078669+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.276971+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.026870+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.479111+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.269028+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.635011+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.271290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.827088+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.616986+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.840025+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.697678+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.061771+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.048852+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.076200+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.290711+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.155262+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.662411+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.482345+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.961445+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.962737+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.467175+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.082993+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.635641+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.229233+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.031152+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.356742+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.616516+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.911409+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.861359+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.257636+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.414153+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.473001+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.303078+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.873260+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.924910+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.486828+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.469360+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.007710+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.747475+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.100336+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.884804+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.550878+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.183221+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.168404+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.615798+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.571642+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.066149+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.947767+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.659899+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.145748+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.131920+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.604402+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.260246+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.164580+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.169878+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.446878+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.289534+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.673906+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.322200+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.934941+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.951103+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.416409+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.307058+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.543892+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.161485+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.478849+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.700093+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.298378+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.689905+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.789625+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.758637+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.495100+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.235364+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.467059+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.975748+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.694375+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.964074+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.712217+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.697913+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.020448+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.771677+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.199847+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.775805+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.274721+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.815998+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.032828+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.622436+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.812051+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.376203+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.549733+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.713132+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.318505+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.871097+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.533681+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.666531+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.383439+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.095872+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.209689+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.332169+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.212405+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.200529+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.101448+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.865743+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.483285+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.021248+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.279313+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.801004+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.531014+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.925942+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.061147+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.089859+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.351206+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.335278+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.941018+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.075354+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.930125+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.566558+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.634510+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.193294+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.418414+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.133549+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.042201+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.352221+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.896314+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.285739+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.109884+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.635745+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.858065+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.849777+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.255555+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.869233+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.280201+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.996645+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.245679+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.919226+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.980624+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.649871+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.937933+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.233983+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.385029+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.856742+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.738643+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.852864+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.327685+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.288446+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.420216+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.328263+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.948035+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.537954+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.261779+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.777479+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.492899+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.760309+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.380644+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.169388+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.974463+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.086627+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.613368+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.152087+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.960218+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.101407+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.908280+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.602511+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.251503+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.535359+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.944143+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.941796+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.254463+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.202345+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.136158+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.132843+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.709387+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.016250+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.379717+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.383316+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.151612+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.994040+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.630321+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.635581+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.900814+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.705497+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.495229+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.104634+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.108162+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.212300+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.615289+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.425049+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.844449+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.972850+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.487734+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.556412+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.128873+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.659946+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.405605+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.875369+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.779150+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.304904+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.174398+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.262399+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.275411+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.342049+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.366671+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.599918+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.713271+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.075185+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.010225+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.024037+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.479803+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.146414+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.389481+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.019423+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.247630+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.426148+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.982353+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.054331+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.551368+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.730801+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.810780+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.734021+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.125685+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.090334+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.920901+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.840713+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.332748+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.456284+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.059676+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.406745+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.563571+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.088379+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.808081+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.667318+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.827355+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.492113+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.664613+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.482727+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.575092+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.330723+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.677070+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.216748+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.887028+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.567823+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.175447+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.726688+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.656658+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.476270+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.399432+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.909314+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.052391+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.501604+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.035026+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.373084+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.920703+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.133065+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.440726+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.832183+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.863893+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.610419+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.661999+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.180517+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.019997+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.078041+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.797108+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.706365+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.300612+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.148129+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.395135+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.748548+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.084462+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.389000+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.309466+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.554918+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.971046+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.451272+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.502570+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.911910+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.651621+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.175935+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.502341+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.203917+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.490366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.566666+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.325799+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.374258+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.295924+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.496234+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.087998+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.914124+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.067269+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.950349+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.981663+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.787502+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.563372+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.865828+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.449482+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.706839+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.215805+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.441692+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.493677+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.047592+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.296457+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.268194+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.882013+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.575909+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.364132+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.334427+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.959138+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.258502+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.215833+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.883033+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.489510+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.945776+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.569674+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.859020+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.079525+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.347892+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.394477+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.244318+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.373525+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.779531+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.208987+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.740612+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.216792+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.507080+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.138436+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.877445+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.097351+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.430955+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.593980+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.228732+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.075470+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.738432+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.024950+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.880046+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.278406+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.250743+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.385722+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.899751+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.545961+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.559766+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.406736+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.724232+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.653719+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.675000+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.951832+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.715653+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.908299+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.478015+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.273947+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.403667+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.685990+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.097995+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.010948+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.968987+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.419791+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.216720+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.129570+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.652498+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.896246+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.319939+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.885691+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.057419+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.656082+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.304910+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.754217+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.134896+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.682034+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.493780+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.065648+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.869891+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.751801+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.770502+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.218648+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.425621+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.161706+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.925057+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.652614+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.136006+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.029603+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.005697+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.448176+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.711517+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.414026+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.988628+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.651083+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.463997+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.754212+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.439166+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.864598+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.440869+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.968213+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.982040+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.802351+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.283625+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.454442+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.518896+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.710319+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.517023+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.256610+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.618580+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.228832+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.641907+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.506419+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.403461+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.263478+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.580000+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.507917+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.509560+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.819803+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.342910+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.880761+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.054186+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.431738+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.042588+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.965779+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.093479+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.700363+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.963054+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.717727+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.021914+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.554669+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.683825+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.793534+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.572233+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.267988+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.970151+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.695070+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.219310+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.302773+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.503870+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.338547+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.792871+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.170525+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.739457+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.692961+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.716556+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.479314+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.015226+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.006518+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.660758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.068798+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.725599+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.697970+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.102218+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.477998+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.962414+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.884893+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.128214+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.524700+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.828957+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.961908+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.058471+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.822707+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.731935+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.051404+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.359734+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.837215+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.829585+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.607318+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.380121+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.718189+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.665319+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.230975+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.966311+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.562460+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.420265+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.763441+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.569866+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.752160+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.523483+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.323484+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.456038+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.074839+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.629477+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.371509+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.015542+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.302414+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.598328+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.040330+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.851050+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.776160+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.778450+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.301332+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.473221+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.594629+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.188593+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.692934+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.257126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.755146+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.167723+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.888527+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.558454+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.286068+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.203927+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.108093+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.685278+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.515480+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.417168+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.788117+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.418533+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.102550+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.950479+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.052501+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.165967+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.056749+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.811166+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.324887+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.384951+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.265125+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.301676+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.441864+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.530060+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.342694+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.075970+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.744697+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.464908+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.416443+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.935323+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.540617+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.701427+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.348666+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.620858+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.303549+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.106119+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.628612+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.469415+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.774562+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.171114+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.229980+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.866310+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.175605+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.377120+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.646094+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.888080+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.812999+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.128604+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.628905+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.644160+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.659624+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.383113+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.339776+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.928212+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.490993+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.760910+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.067016+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.331290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.549320+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.384417+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.836110+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.331253+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.088123+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.503018+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.336434+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.269341+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.399827+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.543541+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.874852+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.311970+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.288155+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.418250+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.181336+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.138531+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.361074+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.078206+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.956410+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.291624+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.995441+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.146800+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.486598+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.191945+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.423485+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.446408+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.161801+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.723310+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.282788+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.027700+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.519901+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.274984+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.414078+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.739786+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.836585+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.127937+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.436600+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.338676+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.883008+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.754437+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.396920+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.389761+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.264890+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.514907+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.115219+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.946837+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.606371+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.778795+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.826126+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.454360+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.300530+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.650375+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.736304+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.111030+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.248828+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.152931+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.209811+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.641826+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.664881+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.479694+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.527282+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.442253+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.067270+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.446178+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.498824+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.422707+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.875070+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.462650+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.819982+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.279856+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.979829+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.503715+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.435975+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.042446+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.204245+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.928623+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.898410+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.403259+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.295754+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.159219+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.839485+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.081765+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.078146+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.238354+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.622857+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.230017+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.940461+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.751253+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.383972+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.883341+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.306084+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.836212+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.590162+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.933495+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.245138+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.200271+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.133913+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.434848+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.369407+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.869261+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.105171+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.464261+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.050301+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.379994+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.670643+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.541097+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.259000+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.812048+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.902454+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.967434+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.061865+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.102109+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.262485+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.066002+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.902877+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.300005+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.196746+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.052080+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.208773+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.443030+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.362379+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.196350+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.216972+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.378579+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.561389+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.348143+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.800037+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.283603+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.105016+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.493491+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.091247+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.270929+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.154806+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.014991+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.562098+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.064662+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.657390+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.327696+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.277987+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.213265+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.214425+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.495505+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.862169+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.908892+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.113859+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.128219+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.105381+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.943228+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.456701+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.289034+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.073849+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.966503+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.510968+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.233033+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.339532+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.763619+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.291864+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.676284+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.255173+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.115551+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.461930+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.790286+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.943740+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.532910+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.810279+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.116923+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.570579+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.094489+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.135782+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.858478+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.293028+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.743869+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.742788+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.249375+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.281534+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.140704+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.986400+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.230484+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.326789+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.726802+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.811939+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.940072+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.693258+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.446661+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.090994+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.455389+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.712487+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.388803+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.860986+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.456016+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.027467+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.186934+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.783020+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.326533+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.717530+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.264496+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.045177+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.131161+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.680161+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.993816+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.598982+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.505945+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.191468+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.822927+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.856231+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.774160+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.219443+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.810007+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.254540+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.866097+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.441436+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.170792+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.403576+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.079080+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.567975+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.538278+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.427205+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.998743+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.190542+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.802898+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.762238+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.019100+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.506755+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.149234+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.801910+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.427933+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.889537+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.719781+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.724447+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.104203+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.585235+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.887138+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.718786+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.118912+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.616695+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.109541+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.278566+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.972369+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.268207+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.020419+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.806739+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.253863+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.406122+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.945031+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.558680+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.331676+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.414544+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.473430+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.004659+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.753112+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.794147+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.110254+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.966791+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.013777+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.392655+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.044202+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.620846+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.614153+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.649235+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.009439+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.044899+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.730972+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.203026+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.491949+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.896132+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.291132+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.358098+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.632910+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.212834+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.567577+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.012024+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.994108+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.453154+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.522615+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.622096+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.208098+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.503957+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.045033+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.483754+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.277761+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.601143+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.568944+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.529669+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.191022+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.204797+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.216470+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.356432+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.120937+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.244334+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.076412+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.666209+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.511765+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.930636+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.399854+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.507066+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.877457+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.965019+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.493850+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.296018+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.768555+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.547603+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.665636+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.512515+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.868106+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.051787+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.491707+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.930155+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.702338+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.198995+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.500350+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.944240+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.272116+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.736518+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.368594+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.786772+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.021843+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.313501+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.919198+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.447608+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.306846+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.843398+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.790110+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.470102+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.451427+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.271470+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.765746+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.086856+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.245709+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.296236+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.340331+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.898909+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.934196+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.118279+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.375111+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.433119+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.267978+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.381074+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.017147+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.481472+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.279452+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.158488+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.467216+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.240822+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.522148+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.243581+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.573770+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.883983+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.228279+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.084658+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.106170+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.089848+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.036723+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.061736+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.451503+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.959131+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.975244+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.173322+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.614220+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.999313+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.857005+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.434583+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.362365+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.681776+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.671409+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.281576+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.172243+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.273641+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.084659+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.826881+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.301882+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.344921+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.461325+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.367039+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.912316+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.457277+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.357503+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.376473+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.431869+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.924625+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.596688+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.965895+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.666100+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.066426+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.453071+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.689939+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.904258+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.308764+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.398995+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.085954+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.361201+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.144364+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.694961+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.248673+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.275892+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.429701+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.484198+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.487786+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.611512+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.195506+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.280857+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.465186+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.755254+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.952031+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.071302+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.906897+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.838529+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.306133+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.880925+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.063685+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.857688+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.853922+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.081582+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.765325+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.009485+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.380640+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.034164+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.039291+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.006196+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.430457+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.732388+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.175375+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.937636+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.469038+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.880946+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.367576+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.031097+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.240881+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.154787+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.000880+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.524397+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.850655+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.574029+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.717092+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.657782+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.483610+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.850104+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.845066+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.262973+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.075967+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.064774+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.880628+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.849057+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.285698+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.623197+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.815088+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.817060+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.118174+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.587276+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.691197+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.264926+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.384854+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.056096+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.558748+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.194999+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.686274+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.748919+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.979054+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.174352+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.782121+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.905680+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.123664+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.241784+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.232079+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.556566+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.675754+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.993996+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.476041+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.082060+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.517330+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.186941+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.163309+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.398176+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.892094+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.894406+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.154822+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.635030+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.266163+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.536105+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.544649+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.710040+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.010108+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.427191+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.066434+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.156676+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.556318+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.736664+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.994465+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.019417+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.553146+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.918216+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.765875+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.455274+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.249918+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.772889+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.335008+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.291185+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.729076+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.603109+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.536683+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.635026+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.865637+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.627805+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.391978+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.184599+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.437621+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.326859+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.188378+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.493320+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.742139+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.486154+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.685813+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.388118+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.707393+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.220533+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.264115+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.535116+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.094484+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.440119+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.650981+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.523850+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.871334+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.567809+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.627484+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.760567+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.962448+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.613941+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.976258+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.769428+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.437528+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.235518+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.682146+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.005482+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.496001+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.923615+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.036378+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.444601+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.366509+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.236219+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.634214+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.627883+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.692233+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.701481+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.167091+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.742988+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.454491+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.828718+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.441394+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.766963+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.587603+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.520565+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.253912+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.991859+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.075464+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.918814+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.694080+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.279821+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.902615+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.553630+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.059438+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.723698+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.713477+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.525970+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.544161+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.501013+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.837191+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.333225+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.392389+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.199104+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.372464+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.238106+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.523956+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.459471+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.317891+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.322011+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.584539+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.471404+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.966635+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.965867+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.028256+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.964202+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.340521+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.367918+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.088901+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.759134+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.092545+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.643315+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.375422+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.398247+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.998166+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.127160+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.281506+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.639606+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.205059+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.806658+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.899584+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.416034+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.345666+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.350876+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.642993+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.847974+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.171633+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.469889+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.328661+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.391081+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.551570+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.523036+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.924367+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.166240+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.508154+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.416068+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.418615+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.469346+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.441209+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.489575+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.895606+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.740496+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.390110+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.412794+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.969096+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.145538+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.345442+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.338877+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.503634+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.055151+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.053786+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.443889+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.750374+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.955076+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.991551+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.512334+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.238986+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.819397+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.694120+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.195295+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.328070+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.685506+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.788352+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.693306+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.935590+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.874736+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.297094+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.975808+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.066610+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.830841+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.986353+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.253674+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.134937+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.682908+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.924091+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.222694+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.477192+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.221232+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.911312+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.989255+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.874836+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.026029+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.840804+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.601128+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.416145+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.335793+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.225291+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.786063+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.677304+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.143825+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.783144+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.505738+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.643696+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.571145+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.912047+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.665851+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.568298+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.905992+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.599320+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.071747+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.961786+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.616262+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.065946+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.085959+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.404125+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.372695+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.686489+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.951612+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.193307+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.249962+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.893808+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.553413+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.334975+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.804434+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.336262+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.534995+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.071084+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.306562+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.326908+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.294213+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.161060+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.074384+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.443114+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.735310+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.776491+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.436750+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.617195+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.243384+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.010034+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.315911+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.170809+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.270835+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.001938+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.715016+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.721428+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.370672+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.460250+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.238605+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.319952+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.110660+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.735962+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.149008+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.472629+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.692273+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.350079+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.442664+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.048131+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.977712+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.067835+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.704690+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.921788+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.950556+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.507538+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.060070+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.516871+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.337364+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.064095+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.683076+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.758246+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.439088+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.423644+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.487808+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.410726+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.578983+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.960673+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.571115+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.670915+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.742869+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.764989+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.580192+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.035590+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.541335+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.285860+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.377278+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.239637+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.210290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.241854+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.094059+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.787346+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.490255+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.800536+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.111236+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.115601+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.738837+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.628466+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.753584+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.807306+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.439928+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.974475+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.056897+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.263188+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.921959+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.416892+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.028129+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.511039+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.402502+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.138517+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.400585+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.629754+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.861196+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.097201+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.456693+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.879632+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.652146+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.044499+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.781915+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.933693+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.058786+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.029801+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.894311+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.345363+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.259554+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.277290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.532926+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.920758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.879448+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.530409+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.540988+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.037155+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.679871+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.843843+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.020315+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.359308+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.910690+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.112621+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.590701+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.547338+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.611598+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.553227+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.305409+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.999026+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.742132+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.499682+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.230109+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.854895+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.930014+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.727285+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.235386+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.186024+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.883823+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.007892+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.751366+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.931642+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.294781+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.866054+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.410099+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.243758+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.233166+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.673731+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.319753+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.620226+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.965299+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.199475+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.215272+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.033227+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.245486+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.552905+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.554516+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.307061+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.933550+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.186722+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.260046+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.689609+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.861104+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.591652+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.613334+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.473016+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.461650+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.119641+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.369803+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.664745+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.985307+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.083500+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.332281+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.083814+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.486974+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.870387+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.145064+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.476404+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.048802+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.252519+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.448463+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.052081+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.332791+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.186737+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.602402+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.087511+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.946912+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.827358+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.125940+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.896159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.271029+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.553112+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.174654+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.643748+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.810124+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.223809+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.892371+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.738372+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.600727+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.696656+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.892571+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.619078+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.691707+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.159283+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.824321+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.596777+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.791280+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.741649+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.218461+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.546244+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.014471+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.601090+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.044965+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.285115+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.891880+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.988952+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.667545+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.815693+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.343194+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.253616+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.831596+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.674132+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.431224+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.926279+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.617083+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.932031+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.287171+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.233583+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.598737+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.438177+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.538209+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.533240+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.451678+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.528831+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.237882+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.382056+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.911613+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.460713+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.879841+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.221254+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.325063+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.361375+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.767015+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.820279+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.837480+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.136268+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.980988+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.165192+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.979040+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.530417+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.498034+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.938994+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.953720+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.166631+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.730223+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.368097+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.830663+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.573955+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.998266+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.771060+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.113634+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.874680+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.374636+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.306455+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.695884+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.806077+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.711828+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.353899+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.424749+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.337735+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.886527+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.949677+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.458668+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.596123+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.561264+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.333203+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.535735+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.749427+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.441290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.649991+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.578536+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.337590+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.744039+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.323416+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.184344+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.818088+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.425292+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.390392+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.010562+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.314829+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.651998+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.976811+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.602029+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.810188+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.990617+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.297600+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.365632+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.466056+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.327261+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.037101+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.472285+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.234558+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.427315+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.256079+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.524882+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.554381+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.287852+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.563786+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.199861+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.416542+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.099117+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.580853+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.994518+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.272233+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.198075+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.486482+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.725467+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.519025+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.251885+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.381943+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.472872+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.160168+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.519410+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.020852+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.123353+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.410390+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.214549+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.627392+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.699098+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.431183+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.740901+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.269199+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.552661+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.180647+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.416874+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.518898+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.926073+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.353091+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.483483+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.172179+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.474039+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.430017+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.973386+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.653597+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.108139+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.867701+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.869814+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.847012+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.180208+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.211471+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.318204+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.533694+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.801618+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.646386+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.449106+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.155159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.257061+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.446140+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.549656+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.451597+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.676606+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.175905+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.769255+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.251526+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.267284+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.852026+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.980356+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.062916+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.051972+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.324375+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.406349+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.870648+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.173259+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.527189+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.516106+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.723327+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.929368+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.519333+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.971747+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.461635+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.510570+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.403280+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.085921+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.701414+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.229186+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.609681+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.176110+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.757381+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.363091+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.306348+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.054600+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.151946+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.807742+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.490720+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.913622+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.911080+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.538152+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.271279+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.823643+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.873765+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.733659+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.929991+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.475903+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.520737+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.034159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.161311+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.243065+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.026281+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.460274+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.055868+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.460741+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.836824+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.928705+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.729366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.528217+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.330706+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.327326+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.485022+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.484645+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.647957+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.374089+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.832650+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.225380+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.551982+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.189440+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.248931+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.447348+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.494005+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.323286+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.654207+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.684066+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.982558+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.858492+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.058429+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.993632+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.485177+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.570948+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.798739+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.473298+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.528524+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.145445+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.714234+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.486258+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.702617+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.073837+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.734265+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.238796+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.458162+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.634134+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.732472+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.156119+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.361476+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.271251+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.352339+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.153628+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.997273+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.600053+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.255041+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.192244+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.672473+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.758053+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.749013+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.413352+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.167061+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.539711+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.096416+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.985242+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.816223+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.875639+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.938725+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.793466+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.073875+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.509439+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.255695+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.247755+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.376599+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.789545+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.345950+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.379046+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.354379+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.655417+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.810467+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.252962+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.989245+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.341782+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.837220+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.431081+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.717663+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.427840+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.859843+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.562836+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.525491+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.160755+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.922358+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.618430+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.922255+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.901574+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.871862+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.223859+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.309280+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.466907+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.403366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.921612+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.265857+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.035685+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.525152+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.863795+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.096404+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.095947+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.220625+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.053868+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.539145+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.506144+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.438675+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.956166+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.746091+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.523006+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.995626+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.544182+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.492769+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.079773+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.523157+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.939994+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.707703+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.658574+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.795422+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.912643+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.291513+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.165189+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.418305+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.826342+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.036525+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.624289+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.065518+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.814968+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.568155+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.269350+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.017755+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.612138+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.213890+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.834953+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.475640+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.702552+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.851386+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.187132+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.043946+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.089662+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.625111+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.277354+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.402543+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.515846+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.387617+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.454365+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.051745+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.449398+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.065286+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.579504+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.479503+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.445574+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.813404+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.334614+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.693954+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.739851+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.944462+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.947656+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.767543+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.514996+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.587274+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.535332+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.754894+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.425858+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.465661+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.779685+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.035139+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.853019+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.304755+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.776707+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.175364+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.130104+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.550155+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.878652+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.040667+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.504157+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.912579+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.716139+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.469362+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.638276+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.353603+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.967084+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.125235+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.905748+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.728779+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.618140+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.983511+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.404505+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.328031+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.547706+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.989244+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.378121+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.306130+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.416141+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.979227+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.411328+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.889115+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.144881+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.389787+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.946176+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.578678+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.311161+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.220969+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.412152+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.942549+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.642126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.481540+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.488162+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.355598+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.148056+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.960766+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.590892+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.128007+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.222013+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.810493+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.565199+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.446681+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.810675+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.287583+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.129118+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.176977+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.618704+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.034127+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.260716+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.506956+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.875977+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.916379+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.880881+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.096527+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.269347+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.084508+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.122471+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.691536+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.563782+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.989903+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.786709+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.882961+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.921593+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.777859+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.933933+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.192259+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.377319+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.344024+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.841606+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.992428+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.326952+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.179071+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.860747+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.849696+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.149829+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.871631+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.742491+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.948012+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.962672+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.053196+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.316577+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.550181+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.850919+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.406520+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.693090+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.419574+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.278216+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.843444+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.098804+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.643184+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.932879+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.699312+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.431716+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.156850+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.292824+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.816162+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.162870+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.800668+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.393856+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.821583+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.488471+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.661842+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.295772+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.920882+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.119496+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.216508+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.595749+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.257672+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.576064+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.627406+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.919296+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.048202+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.305716+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.114955+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.697595+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.909846+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.569679+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.394347+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.785802+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.075741+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.457311+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.708103+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.881575+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.835618+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.554203+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.377522+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.115501+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.843446+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.464559+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.916761+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.398036+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.511284+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.140467+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.260190+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.256887+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.919849+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.629153+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.503843+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.895774+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.820726+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.660157+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.140895+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.915707+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.264666+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.380690+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.886104+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.026796+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.234040+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.866046+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.189463+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.032002+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.331611+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.697087+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.237148+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.225593+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.489349+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.401840+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.403612+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.241467+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.472930+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.951027+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.605403+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.514168+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.857441+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.456541+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.716649+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.964596+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.352837+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.128781+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.421478+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.990986+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.843103+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.899073+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.168784+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.419892+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.042466+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.081562+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.352129+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.202292+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.429817+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.721941+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.145241+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.334106+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.027884+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.798612+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.195820+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.073913+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.430125+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.562238+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.612158+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.400711+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.154583+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.842931+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.391250+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.657897+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.117361+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.387993+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.831027+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.502251+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.772918+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.429182+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.035092+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.084882+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.168595+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.753747+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.159726+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.990820+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.258349+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.462955+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.086968+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.629909+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.334977+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.727020+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.945769+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.311109+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.093920+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.560143+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.326651+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.177228+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.793590+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.484235+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.341007+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.516936+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.322906+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.323213+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.862710+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.083248+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.475052+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.022209+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.282866+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.811065+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.801686+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.228288+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.373809+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.512238+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.931169+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.732150+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.175109+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.989365+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.359790+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.257524+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.282799+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.900172+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.863384+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.594313+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.869187+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.622530+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.715510+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.696766+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.239793+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.470439+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.266968+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.272754+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.356942+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.336372+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.742429+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.377639+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.421160+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.478340+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.523639+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.784691+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.139752+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.725867+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.815516+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.290345+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.723839+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.754608+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.899604+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.811022+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.374282+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.161929+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.567568+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.834361+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.546751+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.579282+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.346189+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.304286+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.432285+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.221479+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.683243+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.092658+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.897970+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.217447+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.811874+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.233549+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.348561+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.113348+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.377014+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.202885+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.504151+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.687515+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.073660+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.419253+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.464370+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.088959+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.587806+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.714423+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.450192+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.757733+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.794733+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.102851+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.725485+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.989173+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.978642+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.270592+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.994703+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.276197+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.574104+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.448093+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.408622+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.215852+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.795960+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.187075+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.724928+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.088856+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.400350+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.360313+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.681362+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.770209+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.837565+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.528175+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.776972+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.380774+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.458124+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.413668+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.281509+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.262946+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.986993+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.384905+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.535523+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.287931+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.111177+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.868717+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.340344+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.963619+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.080494+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.442161+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.096615+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.438848+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.556192+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.492825+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.708492+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.930921+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.680346+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.864848+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.984588+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.672861+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.350948+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.209506+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.104961+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.369689+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.342506+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.500528+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.792760+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.745628+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.403238+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.186306+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.546932+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.483191+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.021206+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.015596+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:16.964125+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.357339+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.997013+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.334631+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.628820+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.810928+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.311627+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.737217+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.835636+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.134979+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.744434+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.711903+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.522377+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.658124+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.076506+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.449232+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.841823+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.391917+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.140160+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.447074+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.327608+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.039008+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.453208+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.744869+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.013253+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.700127+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.410841+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.519769+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.188909+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.854937+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.835717+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.397268+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.025818+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.150375+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.218318+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.343319+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.462323+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.425189+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.352223+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.985321+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.152614+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.974875+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.306941+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.165188+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.704491+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.716462+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.727736+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.214278+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.138375+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.271603+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.999735+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.324489+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.686185+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.345782+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.471524+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.453915+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.488196+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.972945+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.504470+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.062991+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.986373+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.297613+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.091791+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.615165+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.480411+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.716630+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.534684+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.313860+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.495916+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.482532+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.504955+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.660847+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.112148+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.885959+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.307261+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.279749+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.316230+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.855765+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.490102+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.260458+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.964285+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.987671+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.131626+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.757409+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.397105+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.967463+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.657543+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.723464+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.449228+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.459257+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.568882+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.206476+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.208148+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.181419+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.522419+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.684095+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.240900+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.164826+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.955217+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.332912+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.381255+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.478095+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.519159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.509899+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.255169+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.585110+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.587200+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.293235+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.388984+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.042545+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.831604+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.851573+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.964746+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.854281+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.780417+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.642119+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.151134+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.800355+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.797016+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.427584+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.912351+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.180127+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.834524+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.676423+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.460561+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.757840+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.534967+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.663044+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.879238+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.165470+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.765750+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.023531+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.628978+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.975450+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.756827+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.556202+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.739258+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.498381+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.258141+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.621760+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.510446+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.291262+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.074417+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.190495+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.149046+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.872085+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.722648+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.271221+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.763477+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.504317+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.960217+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.688378+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.880884+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.946220+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.421940+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.142102+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.111489+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.117538+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.841324+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.371959+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.561529+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.283132+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.168845+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.484108+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.187156+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.084639+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.044029+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.737529+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.662794+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.291753+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.388123+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.159855+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.934599+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.332080+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.398200+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.052418+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.017959+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.414734+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.090990+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.468769+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.085920+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.347270+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.056838+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.535694+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.830501+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.397439+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.470367+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.010042+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.220162+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.242049+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.646826+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.622867+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.464467+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.962106+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.951153+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.909093+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.667802+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.684517+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.148696+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.095056+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.122135+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.624621+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.625560+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.975562+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.466807+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.416835+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.232130+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.867570+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.946100+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.837966+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.128665+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.876608+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.314572+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.064882+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.056201+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.772931+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.784729+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.606385+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.989550+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.587140+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.869636+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.224010+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.680114+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.559351+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.393407+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.307509+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.486091+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.773699+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.699509+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.104776+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.540619+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.805372+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.298602+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.050200+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.357341+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.451134+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.603684+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.372758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.399812+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.441469+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.830110+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.028522+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.777909+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.344272+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.030539+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.397104+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.225088+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.763514+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.091670+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.202897+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.963991+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.402084+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.231664+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.682906+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.533014+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.734101+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.861302+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.322260+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.538800+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.216952+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.969302+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.507500+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.654822+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.426754+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.803083+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.798073+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.327976+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.705866+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.140566+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.892363+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.723131+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.742267+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.158104+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.051995+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.975927+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.590380+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.835910+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.595220+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.575665+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.806269+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.319499+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.467969+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.573304+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.567283+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.395410+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.409601+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.298545+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.075107+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.811562+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.928532+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.362185+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.133050+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.992889+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.266479+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.168552+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.186732+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.413098+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.355233+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.042986+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.871335+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.682206+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.708339+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.488966+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.217449+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.112339+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.768396+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.613383+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.804474+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.117743+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.820587+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.466033+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.683635+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.316804+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.352014+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.890890+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.097975+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.142709+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.237929+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.189280+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.078411+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.789195+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.007228+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.468566+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.702988+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.447352+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.197019+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.389770+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.522740+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.000782+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.411541+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.168214+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.421050+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.558884+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.144498+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.864438+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.678716+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.483412+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.001788+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.611570+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.501377+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.189323+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.240312+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.085586+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.678045+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.116930+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.718682+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.990679+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.731910+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.422364+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.139927+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.707126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.283049+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.760011+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.976551+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.039545+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.500112+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.115434+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.406223+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.298139+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.154757+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.311295+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.146119+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.085265+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.133730+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.886710+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.600988+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.800093+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.045931+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.510772+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.762292+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.005697+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.233619+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.955760+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.565419+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.752358+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.243459+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.659496+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.519815+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.576059+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.780787+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.808858+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.425010+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.578179+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.053265+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.024219+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.021473+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.966083+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.377532+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.244919+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.316305+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.862824+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.702367+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.819826+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.607818+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.213036+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.461826+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.760909+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.216977+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.924506+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.176020+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.053748+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.865017+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.485230+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.274703+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.309426+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.244921+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.997473+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.991011+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.854865+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.710002+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.858265+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.560045+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.970100+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.375449+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.210542+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.488397+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.080320+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.160866+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.730429+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.413577+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.854105+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.346812+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.624774+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.213668+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.967364+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.837520+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.224531+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.979023+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.336558+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.170236+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.749091+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.554603+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.709199+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.920223+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.585240+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.616257+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.971627+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.180808+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.468426+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.415675+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.456584+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.749094+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.404263+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.085644+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.444893+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.384695+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.477224+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.616810+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.991841+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.292478+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.448014+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.643593+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.216406+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.766732+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.363466+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.979445+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.981544+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.078915+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.811051+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.042418+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.776513+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.641864+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.285061+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.806762+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.148869+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.028706+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.968696+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.722637+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.502665+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.752166+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.090239+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.703080+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.397605+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.521923+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.861029+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.775170+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.014696+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.265937+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.930961+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.874574+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.303546+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.426974+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.382735+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.913623+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.124897+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.049174+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.326337+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.713593+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.030255+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.326278+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.760317+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.899838+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.997309+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.415740+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.181885+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.806855+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.916913+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.928135+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.298890+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.860583+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.807156+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.819124+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.511177+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.699014+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.881985+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.754568+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.348250+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.232154+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.537871+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.246432+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.315732+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.370521+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.442044+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.818610+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.431584+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.364391+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.596031+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.746479+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.406287+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.378207+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.053145+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.156963+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.047077+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.761431+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.401498+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.870539+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.124464+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.746092+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.811449+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.759122+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.904642+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.077529+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.086685+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.877520+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.329590+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.137737+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.402021+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.647755+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.170712+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.943865+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.920397+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.384691+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.214414+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.379968+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.514198+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.351948+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.824333+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.558356+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.472735+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.841314+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.039302+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.181950+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.163428+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.578711+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.512709+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.700728+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.530680+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.367827+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.900567+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.785244+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.759596+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.177961+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.761925+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.398706+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.429348+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.870057+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.465009+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.698934+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.524587+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.766848+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.293346+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.199911+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.475458+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.815263+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.748040+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.528191+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.254425+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.805240+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.693369+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.992438+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.216593+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.896278+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.217172+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.457463+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.686532+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.218466+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.534897+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.311845+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.387531+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.472903+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.044200+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.040808+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.556193+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.461918+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.923713+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.956339+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.217586+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.813048+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.232856+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.572016+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.593114+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.750701+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.255317+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.079471+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.566789+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.236772+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.551612+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.414834+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.630783+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.092950+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.744167+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.814690+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.898317+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.154532+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.807125+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.844835+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.712565+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.789307+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.563402+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.899119+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.588612+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.283178+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.808529+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.473836+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.742093+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.460895+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.859341+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.340710+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.486543+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.308418+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.050503+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.021254+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.611799+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.286508+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.358168+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.377453+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.029194+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.156376+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.722437+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.014538+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.419897+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.248335+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.305699+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.338142+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.969391+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.073348+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.823265+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.827238+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.115209+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.880395+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.773555+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.545730+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.493286+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.798261+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.331007+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.735799+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.885528+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.237218+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.977005+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.563373+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.878744+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.324205+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.387867+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.715430+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.050146+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.258178+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.623256+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.696581+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.236004+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.094116+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.178393+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.610960+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.229009+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.198758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.891316+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.226256+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.161028+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.257608+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.807321+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.197135+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.170155+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.855695+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.007946+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.474848+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.557283+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.064971+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.148770+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.677645+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.356522+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.466504+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.894438+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.883234+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.485612+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.645336+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.586682+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.634474+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.264082+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.874710+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.129919+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.714543+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.296813+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.272644+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.887341+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.656265+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.113918+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.809570+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.147299+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.922889+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.407283+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.467053+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.088180+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.158113+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.353085+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.306109+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.892922+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.259554+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.195868+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.966569+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.524892+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.746952+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.412884+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.988543+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.187196+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.420986+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.052952+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.108569+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.086838+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.073611+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.673925+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.381567+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.930092+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.767523+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.746077+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.048046+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.261467+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.593068+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.246639+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.363317+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.636928+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.285696+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.706519+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.135961+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.021054+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.142444+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.642171+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.699481+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.362233+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.661316+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.663134+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.868325+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.037358+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.039890+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.892851+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.756791+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.754815+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.664765+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.670051+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.421035+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.303741+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.365472+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.150132+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.398534+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.272117+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.958787+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.894544+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.829215+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.357935+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.666216+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.826101+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.175427+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.185710+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.883380+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.575161+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.232506+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.780518+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.686240+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.398328+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.079195+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.121973+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.779675+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.374754+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.181862+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.864144+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.466384+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.773568+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.243785+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.118485+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.249964+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.348249+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.562767+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.097426+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.702029+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.397490+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.250183+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.927248+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.032567+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.491404+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.646351+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.460106+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.950897+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.549880+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.614599+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.376963+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.351107+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.872539+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.059153+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.485533+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.624510+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.409163+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.230638+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.664905+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.331041+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.068888+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.858323+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.369036+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.330613+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.532413+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.212351+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.641946+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.984263+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.258275+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.668276+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.890345+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.757462+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.967864+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.822700+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.885352+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.115682+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.648917+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.046534+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.377641+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.131827+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.205467+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.749576+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.702961+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.930750+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.156356+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.779122+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.398312+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.061353+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.300586+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.901508+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.920090+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.477387+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.015218+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.114786+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.083400+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.181628+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.789256+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.024562+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.691366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.529580+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.559049+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.565828+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.061119+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.933722+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.931028+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.303922+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.635032+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.264086+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.948259+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.848030+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.459391+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.008383+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.790893+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.970251+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.350486+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.778707+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.508000+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.250584+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.244003+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.102085+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.301740+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.551261+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.001221+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.480498+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.827951+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.582427+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.166920+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.147662+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.006888+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.652376+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.573261+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.308799+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.480992+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.149322+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.426473+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.884447+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.581272+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.357575+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.906173+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.555508+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.925416+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.268890+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.774020+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.929354+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.255657+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.270124+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.807899+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.263519+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.977894+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.232709+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.099392+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.602880+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.210381+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.772897+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.554595+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.737088+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.846294+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.271106+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.050524+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.961662+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.353146+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.265872+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.644594+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.929392+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.473172+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.525154+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.316349+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.514256+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.292446+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.560750+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.001778+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.169499+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.395922+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.371217+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.720738+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.178940+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.616354+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.862588+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.326137+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.427182+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.080796+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.452936+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.336543+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.425373+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.818915+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.656595+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.920418+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.863646+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.831506+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.278343+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.557886+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.730175+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.960003+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.286621+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.311143+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.754029+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.865747+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.748945+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.955941+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.206874+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.447895+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.825748+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.783081+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.861857+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.122387+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.393663+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.869496+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.721187+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.238384+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.891617+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.529282+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.536618+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.210114+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.322953+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.246750+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.179726+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.404889+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.713893+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.807154+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.865198+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.737761+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.227376+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.267061+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.910101+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.372557+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.444563+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.320146+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.729969+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.964797+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.927652+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.345333+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.723875+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.942135+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.822851+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.544785+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.862877+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.097414+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.935796+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.926850+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.790341+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.244165+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.555071+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.545700+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.432798+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.632585+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.810194+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.327550+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.383534+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.982799+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.354047+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.973726+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.686132+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.810654+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.881134+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.493005+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.285864+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.483325+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.292296+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.424988+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.142109+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.145030+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.749376+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.129000+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.736171+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.192780+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.901836+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.064068+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.274311+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.055450+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.401173+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.053947+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.723615+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.496105+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.243460+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.203254+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.329047+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.749221+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.894536+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.495150+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.115726+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.539837+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.873651+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.693926+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.851437+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.227060+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.205992+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.419380+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.534197+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.225700+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.279854+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.043948+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.501033+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.960213+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.042387+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.036160+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.956137+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.708346+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.202174+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.208617+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.102971+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.947151+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.957506+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.472427+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.973697+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.953525+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.219719+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.972370+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.173032+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.726051+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.007350+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.292930+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.106800+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.780812+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.341884+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.902241+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.100638+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.858235+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.192216+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.578818+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.521827+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.690474+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.212077+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.087263+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.459260+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.555683+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.308300+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.463164+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.112824+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.552074+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.962743+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.873220+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.079449+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.594061+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.095583+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.271708+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.189206+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.362259+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.031213+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.694157+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.681281+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.164258+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.264109+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.277072+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.916971+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.668396+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.015264+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.589334+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.794508+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.702000+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.675295+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.893257+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.641128+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.153539+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.704073+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.275939+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.448953+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.615925+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.478764+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.885217+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.084695+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.571103+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.489960+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.030952+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.415335+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.456503+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.693677+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.334249+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.357255+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.025841+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.879345+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.945772+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.725337+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.386251+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.721186+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.335663+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.695488+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.833419+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.852968+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.280122+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.035707+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.583750+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.181294+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.500744+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.738697+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.441205+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.663702+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.717064+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.180100+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.822064+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.403103+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.741638+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.923869+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.887567+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.051324+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.464539+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.772582+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.404121+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.271778+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.576335+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.559288+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.124303+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.220388+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.134504+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.202611+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.500989+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.561166+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.410616+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.231224+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.865526+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.366529+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.537583+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.491314+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.994412+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.180103+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.622713+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.201044+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.474998+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.698459+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.259673+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.329396+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.822116+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.850584+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.307193+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.865078+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.610883+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.186113+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.171804+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.977718+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.280096+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.676509+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.864004+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.468333+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.501929+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.976500+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.734823+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.820579+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.581393+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.759503+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.239731+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.847664+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.702585+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.443615+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.141820+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.795555+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.321952+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.239101+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.977898+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.613564+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.591302+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.252371+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.048901+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.176078+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.826425+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.452998+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.873276+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.800373+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.454248+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.871523+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.047109+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.837956+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.786308+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.399834+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.888234+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.376149+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.004745+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.170088+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.189429+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.035159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.356982+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.270150+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.296283+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.729407+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.022575+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.078687+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.760113+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.803179+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.699808+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.406305+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.686395+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.916035+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.773595+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.343898+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.736838+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.690971+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.575086+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.041074+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.870674+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.715577+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.303667+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.436391+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.962363+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.849550+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.920820+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.201508+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.452527+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.672984+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.091233+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.570198+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.328505+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.946097+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.362924+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.164827+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.052639+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.764576+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.260441+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.801400+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.602849+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.368096+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.317966+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.398784+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.841661+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.380064+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.994773+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.036564+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.890705+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.724161+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.178937+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.120408+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.756448+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.191255+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.269652+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.652813+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.832747+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.415841+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.163560+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.352675+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.242257+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.093905+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.032286+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.771707+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.856478+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.927550+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.962281+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.062070+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.362063+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.164837+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.284838+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.199124+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.158852+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.912476+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.384341+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.997370+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.071241+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.562805+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.777127+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.619912+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.506865+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.312160+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.020965+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.506113+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.978519+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.698833+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.680928+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.694287+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.694186+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.991439+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.108829+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.789317+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.178950+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.701855+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.605122+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.393801+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.001960+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.931966+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.873106+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.514363+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.640009+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.951920+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.988036+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.371163+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.646947+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.920604+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.657205+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.366992+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.504151+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.195475+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.192856+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.847287+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.596587+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.244541+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.170504+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.825377+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.286683+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.988918+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.925886+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.265072+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.922931+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.157747+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.310532+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.152044+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.181505+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.124904+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.430740+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.818538+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.391516+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.637249+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.515211+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.418416+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.450265+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.571109+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.467111+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.797210+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.678086+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.980675+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.121542+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.555985+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.249734+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.207242+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.039653+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.277623+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.927746+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.810609+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.522681+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.602780+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.593095+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.923064+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.275379+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.129276+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.396202+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.664599+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.049923+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.521640+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.355289+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.687780+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.556779+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.072171+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.682296+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.586060+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.815948+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.252348+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.364106+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.490736+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.687253+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.198024+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.065146+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.084920+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.199588+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.379219+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.577257+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.945617+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.374653+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.720555+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.424505+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.779199+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.972850+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.571078+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.987905+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.645790+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.238242+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.738820+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.820354+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.201717+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.924630+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.298153+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.653493+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.330113+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.670913+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.960879+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.939390+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.047625+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.688909+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.641399+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.639473+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.198955+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.454109+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.368635+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.672809+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.692957+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.446102+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.989659+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.615749+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.246786+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.908718+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.916829+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.089758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.459581+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.598050+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.197454+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.017009+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.502060+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.492722+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.806290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.437869+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.435397+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.921997+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.274002+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.794142+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.821383+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.903704+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.745660+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.298949+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.031742+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.140991+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.387271+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.149254+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.793855+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.732256+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.921845+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.516727+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.556207+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.373565+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.383288+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.151977+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.503927+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.545563+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.437527+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.751375+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.983263+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.333704+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.802032+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.945812+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.858674+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.079551+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.974389+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.106635+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.584856+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.661675+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.229327+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.724760+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.343405+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.881874+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.508506+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.830087+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.450013+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.008285+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.213593+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.039850+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.736852+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.827461+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.240168+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.829635+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.326499+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.774081+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.803472+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.938358+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.964081+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.366645+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.924193+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.363816+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.578019+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.451674+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.448916+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.758950+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.174250+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.339846+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.243981+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.815678+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.430310+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.242042+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.718958+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.793509+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.712913+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.404239+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.767944+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.725881+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.829143+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.442285+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.729104+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.402980+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.238257+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.190126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.048768+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.913787+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.024896+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.832786+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.885138+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.399068+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.747645+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.415286+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.796447+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.372496+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.424566+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.072387+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.386831+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.893276+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.607662+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.431628+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.504207+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.194672+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.179796+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.939799+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.427629+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.383806+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.907733+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.480786+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.799418+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.118826+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.575426+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.840259+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.038802+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.063383+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.270887+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.874423+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.359396+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.919687+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.953418+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.763865+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.363243+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.804398+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.351715+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.099500+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.469692+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.550741+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.043980+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.733052+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.385304+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.230049+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.785099+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.949181+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.683215+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.047303+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.788089+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.835943+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.610236+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.887286+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.191754+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.144667+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.213418+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.283351+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.603650+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.114014+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.485904+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.482211+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.502200+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.481387+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.356541+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.877173+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.496218+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.099001+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.141590+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.628800+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.009863+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.019236+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.283095+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.436733+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.343624+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.967770+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.854178+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.854727+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.113616+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.362982+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.066392+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.273920+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.442079+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.787006+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.970609+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.951163+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.214466+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.528579+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.934139+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.772131+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.277583+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.165820+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.370279+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.939200+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.312336+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.476174+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.240879+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.329597+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.321109+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.622517+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.558687+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.238990+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.637000+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.231574+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.021535+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.520740+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.984581+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.123653+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.524341+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.269224+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.935360+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.633625+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.632636+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.180742+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.131490+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.888437+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.788813+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.082903+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.481539+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.426376+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.773506+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.778665+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.938581+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.196399+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.685165+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.734417+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.797116+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.911673+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.744998+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.978068+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.165030+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.833427+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.376566+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.876194+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.627824+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.984285+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.933753+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.928806+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.127741+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.190772+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.505588+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.222894+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.886522+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.512654+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.577015+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.530715+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.676062+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.955606+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.005535+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.310493+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.436577+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.016752+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.541762+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.320537+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.534783+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.560122+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.822001+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.729763+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.302218+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.424862+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.356207+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.101745+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.927199+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.265192+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.419281+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.388454+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.067100+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.432291+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.745255+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.834131+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.717476+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.530800+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.277524+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.722549+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.050105+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.430424+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.133432+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.647981+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.864480+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.473524+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.038235+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.274625+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.265646+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.734903+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.033164+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.192453+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.136119+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.942667+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.817719+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.032901+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.245646+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.044667+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.864590+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.543293+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.031573+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.952292+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.294064+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.030072+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.806987+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.967301+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.052531+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.535807+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.577593+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.780768+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.274552+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.397336+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.180060+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.601868+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.932452+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.763743+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.426142+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.246015+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.229286+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.045156+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.331058+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.449440+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.874309+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.341296+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.335366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.427066+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.336053+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.881535+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.799043+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.241065+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.936399+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.030722+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.320600+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.560704+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.920340+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.055094+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.264530+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.420279+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.446555+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.385804+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.186376+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.878756+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.167300+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.355540+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.369841+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.138362+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.599585+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.960476+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.252839+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.425148+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.367235+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.194756+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.005856+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.404280+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.843659+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.697496+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.264433+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.925660+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.512711+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.705548+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.884327+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.533749+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.721055+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.458798+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.097001+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.455607+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.916886+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.726693+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.045396+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.739110+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.629496+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.851964+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.080106+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.005364+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.025254+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.680322+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.525958+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.275313+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.913855+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.322994+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.206117+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.297260+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.851864+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.971793+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.266767+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.415052+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.112254+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.047672+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.585069+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.076191+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.416913+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.062323+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.011479+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.875861+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.832290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.041433+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.478391+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.692151+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.132391+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.522402+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.549093+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.769834+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.091397+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.411141+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.080151+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.533848+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.435437+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.966401+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.382381+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.813797+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.506419+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.136770+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.135594+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.346625+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.274790+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.119529+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.366753+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.079999+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.355107+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.044010+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.078692+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.163525+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.782171+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.768745+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.568311+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.094871+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.964607+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.126557+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.210064+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.083144+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.783351+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.128523+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.822394+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.827738+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.073130+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.968674+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.730657+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.728342+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.213578+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.791237+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.014580+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.085481+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.587136+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.416440+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.469770+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.405393+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.194035+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.885052+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.404321+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.137969+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.274051+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.027005+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.897513+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.318421+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.809577+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.314194+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.379775+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.679502+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.210207+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.671886+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.450796+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.004297+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.116918+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.975431+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.853574+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.859722+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.747118+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.148550+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.372103+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.630875+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.462962+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.864847+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.223166+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.869996+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.128680+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.489322+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.586339+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.583652+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.508575+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.983995+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.118591+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.018241+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.292441+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.509604+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.230092+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.527216+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.303792+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.318519+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.428102+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.804342+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.333207+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.430320+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.975313+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.684503+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.107808+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.927842+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.420098+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.886103+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.674397+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.908780+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.449270+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.517378+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.216832+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.114300+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.887889+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.683307+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.060295+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.710076+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.968702+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.580729+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.041755+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.164171+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.004451+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.036192+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.142773+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.749917+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.235261+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.688434+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.246818+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.752291+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.437598+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.408322+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.305607+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.002116+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.530401+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.995631+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.174106+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.063064+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.144236+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.264902+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.496327+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.485382+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.456933+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.166287+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.293674+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.308507+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.005221+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.370620+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.761120+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.127453+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.381978+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.612496+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.994115+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.223605+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.478189+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.147514+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.894750+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.878709+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.759916+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.057300+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.088480+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.195289+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.827800+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.978868+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.875174+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.901615+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.183418+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.151693+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.503402+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.179488+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.277170+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.219530+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.468567+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.762124+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.350957+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.798279+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.916538+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.335719+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.047207+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.312225+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.763340+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.489941+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.709559+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.974121+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.802057+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.704003+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.199492+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.324041+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.637759+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.097129+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.738628+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.383248+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.269273+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.102585+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.378648+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.344459+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.078933+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.247234+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.179989+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.088722+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.751338+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.096887+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.417753+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.733758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.372131+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.926551+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.081286+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.883503+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.222902+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.565109+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.692169+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.304829+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.188923+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.044512+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.763993+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.983706+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.770397+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.789696+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.862221+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.534971+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.087785+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.182104+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.787362+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.370263+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.019537+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.033289+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.310449+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.116071+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.067805+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.203355+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.532298+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.523702+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.438176+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.822650+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.895686+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.963085+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.249408+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.091791+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.362025+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.859492+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.435670+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.003825+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.692848+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.225774+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.880046+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.866255+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.740378+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.188747+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.254714+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.605270+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.409526+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.804898+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.223469+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.714708+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.380401+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.025203+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.907538+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.209613+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.495115+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.133540+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.734684+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.675434+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.694198+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.828407+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.672873+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.611924+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.586570+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.951425+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.484344+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.371164+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.204563+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.539424+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.046226+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.339965+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.775829+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.454228+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.489301+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.940545+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.757124+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.498851+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.543304+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.910977+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.708632+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.743715+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.650508+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.997749+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.866511+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.656494+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.847981+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.498985+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.009075+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.999617+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.107437+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.709997+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.317683+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.319886+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.474011+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.577672+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.821582+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.290635+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.765083+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.571585+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.619598+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.670466+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.306975+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.139771+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.329817+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.136541+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.874318+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.816782+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.008041+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.792478+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.430970+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.787616+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.410897+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.216043+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.807403+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.491898+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.643291+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.541087+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.077474+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.693945+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.523358+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.282586+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.487918+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.597674+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.877578+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.372064+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.304314+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.863055+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.367506+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.789237+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.945983+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.431826+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.661754+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.189383+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.989113+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.722443+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.496504+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.895092+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.720954+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.163314+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.052527+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.194395+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.410687+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.283431+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.413599+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.895930+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.533854+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.458135+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.463428+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.419664+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.732727+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.513547+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.900566+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.358937+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.155107+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.113237+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.843355+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.097840+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.812768+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.837715+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.805602+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.615990+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.595864+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.859496+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.973976+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.508816+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.336702+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.292866+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.898889+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.861526+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.122169+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.846849+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.836458+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.820529+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.068159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.779936+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.736556+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.931920+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.299689+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.642315+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.133939+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.716436+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.965072+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.716637+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.804625+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.903672+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.849553+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.688454+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.849823+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.768573+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.057032+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.209392+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.430381+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.231712+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.780704+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.121680+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.124135+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.169443+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.713787+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.015108+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.888780+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.288912+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.827175+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.154309+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.040920+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.926419+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.970764+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.846109+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.123248+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.808267+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.777850+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.814589+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.460535+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.598116+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.063618+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.415125+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.816172+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.504608+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.039762+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.363929+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.408425+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.978751+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.095663+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.945420+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.059157+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.524299+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.166904+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.388923+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.387019+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.772707+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.810517+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.211884+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.764677+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.381987+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.612810+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.129603+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.825240+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.984245+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.466895+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.819166+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.331476+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.089005+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.944344+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.757312+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.657439+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.943452+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.754500+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.965737+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.126881+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.916675+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.311686+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.388189+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.761904+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.040010+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.540587+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.405717+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.803577+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.208610+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.822863+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.088240+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.266007+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.581784+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.716846+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.737893+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.062046+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.902481+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.754147+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.978588+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.209106+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.341649+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.593961+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.328218+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.724922+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.230579+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.315831+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.567830+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.090852+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.487958+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.215347+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.037518+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.293092+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.924540+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.537889+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.000421+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.337054+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.427056+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.457319+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.252306+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.849464+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.734712+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.165640+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.918757+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.682003+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.174136+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.337040+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.911557+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.309417+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.550012+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.547717+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.882806+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.059533+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.376979+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.809346+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.488257+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.738734+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.571878+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.880277+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.778300+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.850822+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.799252+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.421275+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.697622+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.871008+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.431134+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.405284+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.677893+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.014877+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.841699+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.861567+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.766097+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.756187+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.534189+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.919579+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.956073+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.786936+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.105973+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.024526+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.636333+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.507050+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.894337+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.545886+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.815522+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.191994+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.027016+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.682177+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.129436+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.197776+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.405065+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.237905+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.535383+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.730821+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.671526+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.412105+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.837044+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.077668+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.040999+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.197505+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.796462+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.058974+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.093471+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.743752+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.532856+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.133732+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.143347+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.487302+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.180215+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.630586+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.901758+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.417058+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.951555+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.760206+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.639403+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.611456+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.558500+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.490950+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.501546+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.515459+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.791296+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.190337+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.050872+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.638325+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.915534+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.409538+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.764891+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.621785+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.164787+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.638659+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.488547+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.416166+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.664577+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.339765+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.460832+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.642086+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.646046+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.791892+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.973435+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.428605+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.574252+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.488235+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.613881+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.687372+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.497762+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.026111+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.717472+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.931213+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.736523+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.414147+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.844032+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.764886+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.082735+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.041071+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.118529+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.110741+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.946174+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.546685+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.581489+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.742934+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.940936+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.283299+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.759199+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.725458+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.715291+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.456567+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.950283+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.417455+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.366729+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.325677+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.869080+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.804148+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.797577+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.034290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.558265+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.732755+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.682116+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.499168+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.218812+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.951466+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.212399+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.455231+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.316975+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.042794+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.383916+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.133103+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.747392+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.805001+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.864991+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.629834+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.754290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.898751+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.987298+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.190659+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.836310+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.395547+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.955813+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.871845+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.540873+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.014522+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.770756+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.472712+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.706855+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.630804+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.926463+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.069828+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.354195+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.272179+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.310103+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.350286+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.869583+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.276332+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.661421+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.477228+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.630941+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.929787+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.389212+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.090943+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.115691+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.024938+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.141301+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.852879+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.454217+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.857381+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.561359+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.059237+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.817764+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.611768+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.717091+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.451284+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.721135+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.500129+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.064543+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.108962+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.433409+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.806039+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.074785+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.252685+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.126728+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.381365+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.587468+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.016681+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.987004+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.096587+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.285287+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.323282+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.574821+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.910495+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.788929+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.765859+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.918770+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.867437+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.226580+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.550862+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.868498+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.003103+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.420707+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.762302+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.173923+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.514414+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.823935+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.346145+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.660876+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.181121+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.955984+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.930715+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.742944+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.454504+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.211566+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.839043+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.861497+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.877254+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.763799+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.946111+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.360258+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.302762+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.391718+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.443555+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.529170+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.574315+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.771096+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.136794+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.579458+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.747588+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.005677+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.302946+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.912806+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.038843+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.734854+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.834820+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.468910+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.419278+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.880538+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.743878+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.206197+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.944477+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.174285+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.961243+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.135896+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.771879+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.239846+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.314401+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.842034+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.448497+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.756428+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.054447+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.902236+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.403253+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.784332+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.695667+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.445032+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.618779+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.210350+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.743014+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.148004+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.753501+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.879280+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.218769+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.756871+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.944736+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.260247+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.227976+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.589159+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.334093+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.448097+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.397093+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.516870+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.514230+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.546988+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.587320+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.872561+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.204764+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.636768+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.569513+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.244073+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.011575+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.946074+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.224221+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.972801+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.050379+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.510401+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.294457+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.944629+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.031383+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.049594+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.785827+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.268557+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.592686+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.855607+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.342102+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.787472+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.082085+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.196299+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.122029+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.695268+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.029130+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.724961+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.916494+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.339834+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.906849+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.529818+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.465774+0200TCP2019214ET MALWARE njrat ver 0.7d Malware CnC Callback (Capture)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.656576+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.014723+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.098117+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.404819+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.141122+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.953303+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.132064+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.552439+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.703866+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.025943+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.820620+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.210342+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.918505+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.728092+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.020374+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.007380+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.165273+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.711977+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.390168+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.923457+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.702119+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.623117+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.148734+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.636454+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.841916+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.097210+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.173690+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.085693+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.421257+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.953236+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.998764+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.585309+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.431735+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.106135+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.780531+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.906449+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.314651+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.627007+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.227426+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.470215+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.496269+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.790817+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.393057+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.856973+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.321050+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.845415+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.662784+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.459901+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.943398+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.913875+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.153374+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.524671+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.023419+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.468470+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.151417+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.624809+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.301178+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.394694+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.315403+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.232141+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.978783+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.093598+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.240774+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.524235+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.822499+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.175693+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.402277+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.407265+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.633145+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.664972+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.013546+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.044264+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.407430+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.038962+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.434805+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.556802+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.760286+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.763535+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.461502+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.161701+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.579627+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.524232+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.731025+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.939588+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.198015+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.648057+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.834836+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.913188+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.801239+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.779449+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.078617+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.970216+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.205114+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.467048+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.876913+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.609537+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.636681+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.549448+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.788179+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.200547+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.441686+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.278246+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.859395+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.228162+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.094755+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.409462+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.405594+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.104439+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.548241+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.254506+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.117786+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.951243+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.108916+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.799916+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.967116+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.071634+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.646999+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.027923+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.349028+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.887043+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.310879+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.282535+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.718472+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.691644+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.419738+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.518120+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.326718+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.720148+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.483668+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.557355+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.024771+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.642964+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.465738+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.069657+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.480771+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.907631+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.161749+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.533064+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.221215+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.270384+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.562947+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.146648+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.032130+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.410920+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.778508+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.506246+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.669522+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.845962+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.949786+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.368097+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.276454+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.256511+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.730886+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.562366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.906460+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.137502+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.190655+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.238671+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.832155+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.315164+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.319365+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.259192+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.590506+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.965896+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.522671+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.676738+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.824181+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.994938+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.280401+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.613313+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.912843+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.643660+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.935479+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.208857+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.150743+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.204268+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.534548+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.125024+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.134096+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.544402+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.242761+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.761001+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.731485+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.936699+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.009896+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.291417+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.857203+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.309736+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.662982+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.574362+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.905006+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.349979+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:16.839065+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.108426+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.745041+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.154146+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.046068+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.965639+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.010377+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.994595+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.915373+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.159485+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.893306+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.789850+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.689659+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.585426+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.088410+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.871037+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.816264+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.787005+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.833670+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.430149+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.498331+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.549971+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.414636+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.471971+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.715203+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.122552+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.976525+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.576232+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.105836+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.407042+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.719217+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.825087+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.410549+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.367757+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.694628+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.537970+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.854660+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.864669+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.705970+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.321595+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.823809+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.571252+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.264290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.202055+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.486250+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.249841+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.294744+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.622829+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.278521+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.339296+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.759053+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.538995+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.956028+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.991319+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.957516+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.728600+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.219390+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.311269+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.579426+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.610264+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.002671+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.604933+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.724001+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.443146+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.198874+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.136094+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.827275+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.314802+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.429291+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.537021+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.546836+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.061431+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.668236+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.225201+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.729595+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.722830+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.574614+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.188986+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.640187+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.168790+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.514956+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.725381+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.770221+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.429816+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.170516+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.012363+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.530150+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.017186+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.356044+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.820691+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.579965+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.446123+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.949882+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.266742+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.543786+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.262000+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.821829+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.057015+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.663574+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.955495+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.735637+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.434275+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.607990+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.848559+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.488326+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.285346+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.667162+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.958900+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.886357+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.932786+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.859179+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.533195+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.019699+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.377222+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.046152+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.654065+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.223457+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.905343+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.831119+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.505021+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.591305+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.260811+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.836712+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.456610+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.983088+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.307920+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.136579+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.906127+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.467640+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.355701+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.026415+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.734702+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.836427+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.028305+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.756371+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.055500+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.865289+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.160186+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.875001+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.202594+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.381003+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.279558+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.699341+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.131123+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.081797+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.100618+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.322116+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.704169+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.135841+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.495185+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.224624+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.146091+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.112674+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.072995+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.312606+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.677403+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.703816+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.199194+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.110165+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.904665+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.561294+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.335849+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.402072+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.443001+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.319638+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.626619+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.213705+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.847133+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.480211+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.364527+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.351130+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.375601+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.429516+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.746924+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.242186+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.868878+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.776459+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.083825+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.555856+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.218630+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.920646+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.438063+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.398112+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.162178+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.724161+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.361918+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.924550+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.341420+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.530189+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.841970+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.091380+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.897296+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.191395+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.917351+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.794898+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.076863+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.477132+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.954236+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.521357+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.328606+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.961185+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.714610+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.370077+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.076331+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.235815+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.261505+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.795797+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.775695+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.439465+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.455338+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.005139+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.485508+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.787915+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.943157+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.130573+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.348620+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.111501+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.432140+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.791977+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.069585+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.763115+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.587944+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.611179+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.275803+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.548749+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.270071+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.743117+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.410574+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.007212+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.506484+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.444094+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.503214+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.815156+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.882382+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.719606+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.663602+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.693727+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.804258+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.879874+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.541334+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.418584+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.592937+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.259529+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.655937+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.874657+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.523025+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.931381+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.588033+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.357264+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.586799+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.962166+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.428049+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.063125+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.688779+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.465434+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.134432+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.817049+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.235571+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.849472+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.848465+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.170074+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.968609+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.279917+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.734308+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.862231+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.817737+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.403105+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.246126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.236528+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.076008+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.710116+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.715847+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.098409+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.451740+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.373141+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.398706+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.353377+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.837699+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.218226+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.711877+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.492098+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.542364+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.886377+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.371912+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.045949+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.554881+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.744104+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.788028+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.300098+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.998962+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.074703+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.404748+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.821252+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.659196+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.214341+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.253512+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.565495+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.820799+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.213652+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.026339+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.969248+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.916755+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.391553+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.895159+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.384855+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.429866+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.418365+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.677427+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.563779+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.017299+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.517016+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.131430+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.375712+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.347624+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.161926+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.137669+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.361404+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.343120+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.411097+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.890762+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.524617+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.268892+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.975992+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.524799+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.211788+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.892290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.260931+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.154908+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.215277+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.068090+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.158774+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.950488+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.682109+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.519300+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.558482+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.755175+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.087629+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.594312+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.376872+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.696880+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.000842+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.120008+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.602924+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.328560+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.284325+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.235988+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.665508+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.539291+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.435461+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.940339+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.988336+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.347961+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.761025+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.259497+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.062166+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.221537+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.441185+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.547312+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.559396+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.577916+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.149094+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.962498+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.533053+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.355247+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.351095+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.343082+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.627273+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.439372+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.221068+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.693235+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.751763+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.832347+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.238937+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.371965+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.307253+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.940622+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.981515+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.821507+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.132651+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.136919+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.368222+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.687239+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.591766+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.295618+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.927413+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.627593+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.493811+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.212884+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.002104+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.560265+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.659518+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.399447+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.504133+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.119546+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.616983+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.149426+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.393577+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.124685+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.331427+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.347440+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.435500+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.321262+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.848873+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.289627+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.763245+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.553346+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.110227+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.488447+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.478294+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.722765+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.231217+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.446255+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.668290+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.355005+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.701257+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.963775+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.856366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.921945+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.145974+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.156862+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.169701+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.007975+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.983036+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.724380+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.046952+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.875144+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.366218+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.730515+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.994823+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.264004+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.252074+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.447423+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.830879+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.306133+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.896469+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.830612+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.700628+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.973066+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.846867+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.437353+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.325004+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.946159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.059372+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.118033+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.157413+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.581003+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.425651+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.337183+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.277835+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.434039+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.651224+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.164882+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.068154+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.220144+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.424582+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.574934+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.215959+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.071853+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.445353+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.745394+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.304455+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.007094+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.955235+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.068435+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.207302+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.048740+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.668399+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.874065+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.108951+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.730445+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.961197+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.714384+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.273193+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.002057+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.282376+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.262461+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.534000+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.750140+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.309136+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.378125+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.005967+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.209674+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.486428+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.242169+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.240424+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.260173+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.341142+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.313342+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.082008+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.325245+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.193763+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.709699+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.262059+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.300310+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.157892+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.387806+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.120198+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.383314+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.091019+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.417439+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.407714+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.109192+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.066095+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.947723+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.051448+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.659450+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.701952+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.782041+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.213884+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.478615+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.590936+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.011572+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.865477+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.962661+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.326209+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.459275+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.235045+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.650775+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.935315+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.290174+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.612054+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.385244+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.996845+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.559529+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.844105+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.662395+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.557045+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.796575+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.906268+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.200342+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.833443+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.346034+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.030795+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.111845+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.101987+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.711860+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.564611+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.819209+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.760526+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.282554+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.538383+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.674941+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.494156+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.848980+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.921550+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.481398+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.416741+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.873230+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.551898+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.665089+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.799550+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.037739+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.158518+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.367002+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.837582+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.791770+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.082345+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.642207+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.407804+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.113830+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.436767+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.839366+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.758331+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.392173+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.892452+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.526896+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.051127+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.082215+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.550781+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.382180+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.420106+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.718086+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.789550+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.391356+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.195135+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.488243+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.580086+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.187088+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.986723+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.431828+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.616361+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.772946+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.086527+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.721387+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.807228+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.422832+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.021856+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.766501+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.051127+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.858744+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.056130+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.031083+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.344742+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.526676+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.870751+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.663339+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.793312+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.907582+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.581073+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.707626+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.210410+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.643414+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.022621+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.583043+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.989995+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.535980+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.491551+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.506828+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.516203+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.231125+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.030067+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.931524+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.369335+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.782864+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.415732+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.955749+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.377231+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.145246+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.995082+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.568781+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.260662+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.935721+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.878943+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.393350+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.702231+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.966393+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.298732+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.862950+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.066931+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.036486+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.842594+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.892635+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.490398+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.586693+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.895265+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.703102+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.619963+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.111643+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.473596+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.476945+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.230129+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.822519+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.791191+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.536025+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.845074+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.526179+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.036093+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.677229+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.629178+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.177602+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.477111+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.100434+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.983698+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.282753+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.863547+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.620032+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.939564+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.496089+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.877520+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.500022+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.994751+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.673833+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.277140+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.166104+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.914395+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.820137+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.626816+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.833623+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.318109+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.341991+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.150543+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.729735+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.052029+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.079030+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.451462+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.972892+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.710437+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.217753+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.986115+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.701380+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.094481+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.909362+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.522445+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.336848+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.979557+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.524240+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.743949+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.274390+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.300443+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.858973+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.258901+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.784689+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.430638+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.516786+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.310133+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.214128+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.372238+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.600580+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.698248+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.305351+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.915543+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.436569+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.094821+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.955614+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.774978+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.835790+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.011277+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.417952+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.854551+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.751322+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.933002+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.386156+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.334941+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.936611+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.346967+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.240770+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.792362+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.995070+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.681091+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.887596+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.502266+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.947272+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.842412+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.378048+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.378263+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.288913+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.986963+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.396170+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.824809+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.187737+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.285179+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.105069+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.076033+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.221809+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.248363+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.384856+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.175964+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.825249+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.420061+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.870659+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.551604+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.428820+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.371919+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.710118+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.419493+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.623061+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.059229+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.889283+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.517135+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.187074+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.822471+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.341734+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.916170+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.421741+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.314457+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.560816+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.771986+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.431982+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.313743+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.325847+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.379339+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.573182+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.279285+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.463767+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.964387+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.594335+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.091301+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.360497+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.671872+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.181286+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.484749+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.374185+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.953251+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.779380+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.904406+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.991975+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.942399+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.115770+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.925962+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.921215+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.141804+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.393075+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.891784+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.105864+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.851984+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.734122+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.078840+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.424926+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.194870+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.992702+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.463786+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.027139+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.569159+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.075910+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.923125+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.461775+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.490859+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.732099+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.407604+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.421199+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.208555+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.302143+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.846183+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.703202+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.735128+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.003198+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.725728+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.831308+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.297840+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.136739+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.489644+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.284587+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.760849+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.925231+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.799765+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.150710+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.539300+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.757125+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.630265+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.458150+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.986780+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.016863+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.951495+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.324298+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.245986+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.266838+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.869714+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.916870+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.907415+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.155598+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.345591+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.552457+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.146911+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.146861+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.184705+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.567787+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.483425+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.063167+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.239211+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.670017+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.867381+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.947254+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.511934+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.360382+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.489486+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.269107+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.513454+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.446844+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.444087+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.881497+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.552366+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.758671+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.430633+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.509952+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.496980+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.948250+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.332455+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.685782+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.949725+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.198117+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.706662+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.636019+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.763783+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.051460+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.069665+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.043849+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.845676+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.563342+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.696292+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.168021+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.169178+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.456152+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.882883+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.350858+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.111572+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.522143+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.656864+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.364028+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.831081+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.637521+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.308145+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.619972+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.548115+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.616976+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.274299+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.833012+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.751986+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.007858+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.315764+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.903205+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.544349+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.846410+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.737832+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.933470+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.566621+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.275996+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.257120+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.211860+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.887944+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.451862+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.766939+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.842941+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.714970+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.453634+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.997343+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.048810+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.793097+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.972322+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.752423+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.450376+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.368670+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.463936+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.403022+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.507807+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.970991+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.544865+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.496921+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.491428+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.087248+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.891282+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.776385+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.867497+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.361560+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.742650+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.840304+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.943396+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.390004+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.100328+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.573128+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.454473+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.900581+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.948825+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.420607+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.933225+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.615895+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.481108+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.997761+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.284949+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.501456+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.373825+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.717931+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.695147+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.115808+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.412599+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.988141+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.196854+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.208030+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.958437+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.549665+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.863419+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.910861+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.844664+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.742927+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.845407+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.521797+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.088158+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.917407+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.109949+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.035707+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.552282+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.382762+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.851734+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.388273+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.834869+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.305837+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.176983+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.209610+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.244259+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.551760+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.497648+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.339334+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.977303+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.597233+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.749819+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.379794+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.469272+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.976857+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.685022+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.120474+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.739576+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.064854+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.450015+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.362685+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.708583+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.896637+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.802164+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.744987+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.255679+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.138500+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.884112+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.548136+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.963250+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.474856+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.322179+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.132108+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.211164+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.219015+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.305570+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.824709+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.414673+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.093657+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.923057+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.494963+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.267665+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.008607+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.221058+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.369763+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.032568+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.743376+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.666431+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.406479+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.011247+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.044566+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.496947+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.006768+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.816144+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.658619+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.036223+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.291832+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.262352+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.258817+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.125325+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.815651+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.846549+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.112071+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.968544+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.173113+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.119976+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.582463+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.262872+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.091251+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.819947+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.963932+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.741188+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.394498+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.987379+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.582601+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.263865+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.166098+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.200470+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.198381+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.450178+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.303194+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.993824+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.696742+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.967717+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.710434+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.548891+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.959606+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.508003+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.038116+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.023979+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.630308+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.745720+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.125277+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.959426+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.806778+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.814774+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.631414+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.488469+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.187295+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.578698+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.457884+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.953806+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.677178+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.466777+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.089985+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.066813+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.349370+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.453065+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.108537+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.325557+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.002534+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.085733+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.449469+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.095548+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.617163+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.115617+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.551167+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.747312+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.885962+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.775747+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.139353+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.235390+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.634760+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.085554+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.582041+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.507841+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.113499+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.217465+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.338378+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.916408+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.802322+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.419316+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.410264+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.312023+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.605792+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.798112+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.384383+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.344522+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.860182+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.296999+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.962160+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.256995+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.952398+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.649197+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.179456+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.652946+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.928605+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.304906+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.990739+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.880525+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.226493+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.337030+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.886708+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.319402+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.854058+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.420261+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.837518+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.633384+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.980232+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.170805+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.316862+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.418601+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.791010+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.667761+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.961284+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.975567+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.287817+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.375612+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.138338+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.623397+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.332625+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.530797+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.475913+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.483279+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.185435+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.762680+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.513745+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.431003+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.552753+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.302090+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.113588+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.126761+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.463916+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.853103+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.186606+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.867424+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.148076+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.654389+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.293619+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.468133+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.911705+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.209030+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.722647+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.600597+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.086676+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.725042+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.139369+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.850407+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.501934+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.280888+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.517236+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.113850+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.457225+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.841806+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.803167+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.224581+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.735358+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.257522+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.885756+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.334435+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.476298+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.778990+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.368097+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.609051+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.350007+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.338253+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.897299+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.760527+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.032998+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.667549+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.739583+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.204244+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.309275+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.637884+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.857474+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.511201+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.895614+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.082651+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.131924+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.794305+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.731365+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.717130+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.939246+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.361526+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.065080+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.831521+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.859629+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.509552+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.569751+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.042415+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.104182+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.072460+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.194093+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.674086+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.165355+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.872090+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.513200+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.703817+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.913947+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.135788+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.891014+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.169728+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.937561+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.361085+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.492118+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.730878+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.969493+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.979746+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.083666+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.881803+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.578338+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.721341+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.587619+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.632774+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.851675+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.436979+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.326282+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.362807+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:54.011670+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.531295+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.813540+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.632803+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.226497+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.875197+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.668850+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.348363+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.018952+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.632311+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.715319+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.983723+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.897361+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.101912+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.220771+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.561559+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.850358+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.978113+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.544338+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.493927+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.737332+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.736839+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.221754+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.254728+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.753808+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.602275+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.914568+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.400247+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.487584+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.550434+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.628379+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.155548+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.002091+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.300435+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.791593+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.767881+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.711499+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.977064+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.645450+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.746032+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.618971+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.637679+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.411823+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.931499+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.291375+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.117427+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.944975+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.112024+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.575420+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.329289+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.495988+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.945974+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.668488+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.848717+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.468204+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.527270+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.412944+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.631558+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.228425+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.558330+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.627805+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.014217+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.670198+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.790843+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.170294+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.504072+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.637020+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.136277+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.479732+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.241914+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.987103+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.383338+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.388621+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.822354+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.111858+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.641274+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.170306+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.157227+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.923967+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.382944+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.726231+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.166655+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.198468+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.711436+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.714446+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.976081+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.578756+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.127478+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.219566+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.749745+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.989114+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.797139+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.139214+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.630189+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.010381+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.296911+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.005286+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.377413+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.903051+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.834985+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.107218+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.248939+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.795320+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.667226+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.693219+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.268829+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.264698+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.091950+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.318277+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.141882+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.050257+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.443266+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.125974+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.762735+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.566441+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.792495+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.629607+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.751654+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.936708+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.451395+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.548059+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.189438+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.971871+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.848776+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.244830+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.063687+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.778805+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.995814+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.698819+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.418648+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.046282+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.683055+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:03.323288+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.075180+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.010802+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.812386+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.034946+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.169187+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.414198+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.797447+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.332398+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.867988+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.768633+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.970233+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.848352+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.091260+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.089444+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.596580+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.126219+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.036036+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.286097+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.998380+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.000982+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.548623+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.944220+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.241617+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.031003+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.985280+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.968086+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.420045+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.982931+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.409433+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.537081+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.869330+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.530638+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.878688+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.473030+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.869756+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.174106+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.562091+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.541215+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.087033+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.796762+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.451418+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.318085+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.668850+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.628501+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.977540+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.069230+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.771487+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.855395+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.310611+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.519663+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.272595+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.741574+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.460978+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.385296+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.907107+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.802424+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.744859+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.976984+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.819504+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.501362+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.120467+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.985463+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.703211+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.480901+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.034533+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.770726+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:11.902001+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.391555+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.050290+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.459281+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.159766+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.905387+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.518201+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.598563+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.435972+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.505511+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.738947+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.517595+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.914553+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.275983+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.850258+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.074202+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.005184+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.957915+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.048187+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.018346+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.080852+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.335567+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.626753+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.231796+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.283343+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.278107+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.948794+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.828224+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.634979+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.107657+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.875031+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.056365+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.580277+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.373267+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.950296+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.482542+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.722363+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.376785+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.650881+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.490841+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.145134+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.559918+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.811186+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.258543+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.881697+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.241979+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.317765+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.000591+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.257398+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.378144+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.815007+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.921779+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.775224+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.066808+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.754956+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.636937+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.300141+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.448339+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.986307+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.794109+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.688702+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.524067+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.335720+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.300871+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.845289+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.593885+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.339987+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.516351+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.011225+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.814963+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.003988+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.663767+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.752748+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.866334+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.612683+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.628965+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.459945+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.804463+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.699671+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.015686+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.629736+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.435640+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.934739+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.177107+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.779423+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.246992+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.900691+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.109751+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.918612+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.177371+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.795034+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.683115+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.169908+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.755488+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.016348+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.887635+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.862545+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.240267+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.157653+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.194161+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.514151+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.001545+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.262471+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.908633+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.335496+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.795218+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.385654+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.779797+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.977418+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.006094+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.534460+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.972523+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.364311+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.135333+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.309818+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.731538+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.439917+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.421808+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.967265+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.375698+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.678720+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.825614+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.002631+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.963369+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.106404+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.166583+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.883785+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.693039+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.524068+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.740796+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.494827+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.988314+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.250388+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.590235+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.467804+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.295866+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.277404+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.857068+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.385139+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.238288+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.057163+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.763792+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.146576+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.906114+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.445126+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.570038+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.150071+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.492068+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:33.202519+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.045060+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.696658+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.499473+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.078807+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.291571+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.524887+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.982946+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.835384+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.810187+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.537509+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.386840+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.504221+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.275803+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.042968+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.688023+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.392094+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.525788+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.479456+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.235230+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.464055+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.352661+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.007464+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.386113+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.541579+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.122544+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.359637+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.677041+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.388444+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.412332+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.238089+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.180329+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.830788+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.445331+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.087602+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.413559+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.595611+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.215254+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.914981+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.466438+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.841798+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.407745+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.208847+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.317005+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.269856+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.721752+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.269897+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.080004+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.852329+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.508999+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.616225+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.514469+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.491458+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.858981+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.691852+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.885324+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.591931+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.606794+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.623362+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.308429+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.486889+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.690690+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.220837+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.431310+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.620523+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.216609+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.561408+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.318845+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.591858+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.829682+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.555386+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.772317+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.399571+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.782433+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.011218+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.519619+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.259088+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.330176+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.557010+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.609030+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.152511+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.981346+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.766508+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.925270+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.942307+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.975696+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.861750+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.991567+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.695801+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.138162+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.057365+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.461554+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.270975+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.888517+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.954058+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.317360+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.133039+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.410615+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.930697+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:43.567944+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.724430+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.957567+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.742113+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.647085+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.972282+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.138726+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.385350+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.757970+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.545947+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.538933+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.413701+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.767998+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.766052+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.172943+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.885554+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.071008+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.940409+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.910256+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.520647+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.232376+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.322401+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.423798+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.562291+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.436705+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.257518+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.994012+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.644845+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.545548+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.355054+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.565228+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.621202+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.455314+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.039436+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.483802+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.310237+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.072912+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.902401+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.812633+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.391587+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.783324+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.000571+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.471569+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.297800+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.643357+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.944103+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.659229+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.505703+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.990002+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.616370+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.831929+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.636284+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.910448+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.144667+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.488729+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.385030+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.164538+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.111306+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.353893+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.826919+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.902149+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.575720+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.126888+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.302473+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.159705+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.808325+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.619619+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.685797+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.995020+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.377033+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.133563+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.201171+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.352106+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.997978+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.940240+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.622601+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.136780+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.006710+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.401623+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.245216+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.997197+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.262823+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.846595+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.441807+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.125180+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.693798+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.121689+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.838425+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.001379+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.800561+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.718124+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.150032+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.807761+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.693437+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.670832+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.175662+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.304658+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.645756+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.947601+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.169488+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.752965+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.342817+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.818133+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.939830+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.943183+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.613939+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.838339+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.375572+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.163890+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.694196+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.840600+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.713740+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.272270+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.215595+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.377047+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.386422+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.785698+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.382826+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.365250+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.503018+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.741395+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.988715+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.271472+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.868348+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.354769+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.170419+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.787576+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.371127+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.958073+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.313360+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.344040+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.603128+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.799666+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.730005+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.311194+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.243924+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.903246+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.007633+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.419763+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.896732+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.583372+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.142385+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.727730+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.549869+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.168610+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.930380+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.943084+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.709701+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.365990+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:43.311023+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.663913+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.257713+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.553306+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.414789+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.258261+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.817176+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.916587+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.372807+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.583377+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.957668+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.696374+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.287389+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.055195+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.326561+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.424874+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.885160+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.866877+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.686547+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.354119+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.423936+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.402780+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.015399+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.621625+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.196620+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.661300+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.316704+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.241973+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.302840+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.468158+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.200420+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.168972+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.317382+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.402913+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.788436+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.466884+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.001647+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.154302+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.650671+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.075174+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.641912+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.392113+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.777459+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.937100+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.837648+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.265694+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.451739+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.946356+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.013007+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.139874+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.552289+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.425799+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.366078+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.462004+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.933245+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.573415+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.958516+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.059471+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.806105+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.410120+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.522912+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.523093+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.774901+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.041832+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.226507+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.524689+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.784106+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.048814+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:50.746769+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.436825+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.624267+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.956461+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.782393+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.218546+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.612748+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:03.680721+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.890937+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.750851+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:10.479153+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.922040+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.501556+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.807970+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.357810+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.827331+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.330517+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.894658+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.500926+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.032105+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.380184+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.525397+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.290363+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.322345+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.179070+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.005225+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.102380+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.426666+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.476878+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.225272+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.754899+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.850647+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.812074+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.382250+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.870583+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.166891+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.161777+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.001974+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.869476+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.126665+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.065392+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.100830+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.541675+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.470565+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.340893+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.042217+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.944666+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.570112+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.674211+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.584961+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.406524+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.462600+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.915359+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.576215+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:22.714259+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.463681+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.248693+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.405375+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.627133+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.576605+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.230789+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.564899+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.334347+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.911480+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.213812+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.856955+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.553466+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.689450+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.323655+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.593102+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.901598+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.092971+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.398793+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.447974+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.900992+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.969930+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.960005+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.462825+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.153911+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.604861+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.367888+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.992427+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.248165+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.549419+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.432046+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.432589+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.181650+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.654001+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.529994+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.011561+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.079493+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.318490+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.237027+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.956222+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.025857+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.327480+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.167467+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.536487+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:45.055204+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.956472+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.361298+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.353672+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.255195+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.426249+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.044669+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.217854+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.353162+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.982000+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.522095+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.082386+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.953787+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.516316+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.118754+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.474060+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.186141+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.463061+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.251009+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.333516+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.855179+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.286553+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.979157+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.285783+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.380821+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.507969+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.926678+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.967181+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.382793+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.466701+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.810955+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.021985+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.907424+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.110881+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.463345+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.546245+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.250577+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.648524+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.185556+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.942702+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.360971+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.093848+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.293103+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.055312+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.064733+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.274495+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.868924+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.435759+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.842623+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.163946+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.127455+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.351639+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.410934+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.932635+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.322430+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.405145+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.448711+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.497452+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.490452+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.548876+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.241642+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.270882+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.144916+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.810028+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.180308+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.877662+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.051700+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.099784+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.908275+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.564598+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.378806+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.579367+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.506175+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.005922+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.488720+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.411006+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.593553+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.026464+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.578065+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.420141+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.226638+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:28.869497+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.296688+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.494343+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.640917+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.362161+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.974240+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.500057+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.103512+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.272032+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.782122+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.145654+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.286620+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.284871+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.488817+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.583296+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.309006+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.841272+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.478318+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.904681+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.918517+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.121481+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.322576+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.919081+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.794958+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.520583+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.650363+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:08.000843+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.467797+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.793821+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.345998+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.101332+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.202291+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.260888+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.207481+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.223001+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.245046+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.580268+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:05.009592+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.247808+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.416219+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.411359+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.811603+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.375665+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.923340+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.662354+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.354703+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.198077+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.117842+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.202930+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.084803+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.154879+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.944274+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.293733+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.229635+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.307919+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.313009+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.225383+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.436642+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.807117+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.562702+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.552391+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.533656+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.961962+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.929420+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.919331+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.133995+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.087496+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.989323+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.841918+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.955677+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.909573+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.510768+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.940444+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.039684+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.784210+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.161131+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.489536+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.426713+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.820956+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.375421+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.485909+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:31.319486+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:01.537499+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.831003+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.532619+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.037237+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.081650+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.197488+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.394780+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.965974+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.171125+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.763185+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.818005+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.008890+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.961654+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.751618+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.450199+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.883639+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.190914+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.272210+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.900564+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.482892+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.663835+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.212770+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.943759+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.950328+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.385827+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.752498+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.969661+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.282104+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.462082+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:47.508106+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.773069+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.934268+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.070242+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.119606+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.755931+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.868751+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.252000+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.662377+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.454683+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.135150+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.206766+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.759122+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.230833+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.278252+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.142981+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.899482+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:53.162228+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.932893+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.817168+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.162335+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.336631+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.680023+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.734473+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.943763+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.587270+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.336084+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.362414+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.109849+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.351791+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:52.284870+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.200491+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.114593+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.714795+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.478382+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.864142+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.202919+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.065561+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.872144+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.925909+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.220908+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.081248+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.999366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.335370+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.805880+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.730305+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.835129+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.829027+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.010619+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.225088+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.810038+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.549407+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:10.144833+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.782543+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.005671+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.664473+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.732702+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.541158+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.991034+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.229691+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.515265+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.011486+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.290560+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.917833+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.558700+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.098631+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.602443+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:36.993277+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.351888+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.936399+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:37.152429+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:20.289774+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.298976+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:49.012691+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.388101+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.616385+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.761288+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.399793+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:33.834314+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.569210+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:54.800292+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.610500+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.853720+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.349200+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.237534+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.091271+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:18.121245+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:32.819615+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.440289+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.034669+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.674036+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.495304+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:46.692445+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.792857+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.547553+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.573091+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.539566+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.840004+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.484768+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.895049+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.944753+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.366135+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.384636+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.784468+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.197832+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.783218+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.543330+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.368461+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.506732+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.687808+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:43.527088+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.886213+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.373109+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.897593+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.409587+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:14.243740+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.520397+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.350915+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.500451+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:15.363516+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.762232+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.047791+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.986557+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.803777+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.810101+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:57.446120+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.694463+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:13.493573+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.106687+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.292704+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.284016+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.902415+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:09.300398+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.707410+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.848212+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.412248+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.335337+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.871095+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.055070+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.843651+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.800234+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.099886+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.741608+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.375517+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.501404+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.824055+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.483933+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.052547+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.075263+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.323588+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.559719+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.427779+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.423814+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.802637+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:37.857475+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.478576+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:55.391868+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.975679+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:27.012952+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.163953+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:48.541089+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.475911+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.412348+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.798329+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:18.686542+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.013728+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.100607+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:38.533792+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:51.553336+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:20.882534+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.791185+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.430094+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.702279+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.315657+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.643249+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.978635+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:46.946257+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.335035+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:26.471986+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.602999+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.638249+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.079322+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.859524+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.034212+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.641219+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.346962+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.072570+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:09.386695+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.555366+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.924730+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.801339+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.210079+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.118101+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.914492+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.819857+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.890085+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.754025+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.059839+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.180792+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.902828+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.300973+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.555069+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:11.250768+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.557570+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:29.940884+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.522749+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.057650+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.571742+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.789460+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.765641+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.072865+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.893210+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.557879+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:28.004874+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.968079+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:27.280770+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.058287+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.339646+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.201671+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.979727+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.208542+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:58.480521+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.158729+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.768571+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:44.796207+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.748893+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.956175+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.779119+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.976419+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:46.949806+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.112061+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.038696+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.027705+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.232185+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.394142+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.118353+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.790331+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:33.085548+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.117868+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.844323+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.366753+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.916817+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.065180+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.105718+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:01.681221+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:23.838392+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.415978+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.192196+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.690498+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.724653+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.948859+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.842395+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.685079+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.172959+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.511908+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.196668+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.470758+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.622072+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.191702+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.531304+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.183067+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.312659+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.700466+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.039531+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.085971+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:01.463882+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.426350+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.372982+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.887998+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:22.023138+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.559112+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.552208+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.192392+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.533254+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:31.553172+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.779762+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.863239+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.007353+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:18.281303+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.099304+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:34.877696+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:17.809971+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.243295+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.893137+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:23.923959+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:56.683980+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:22.902827+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.354449+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.163232+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:21.232856+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.813777+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:15.169225+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.119229+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.669013+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.720189+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:21.349520+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.232209+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.989744+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.552327+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.840977+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.243818+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.521620+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.869813+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.035399+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:41.737077+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.871916+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.345121+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.767496+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:58.780699+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.537921+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.805865+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:36.488698+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.682937+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:24.743462+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:20.431584+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.194001+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.579854+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.042418+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.277274+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.782887+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:55.294147+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.840577+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:38.682942+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.457111+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.020435+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.458409+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.426500+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:21.702160+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:52.363226+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.008598+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:23.906438+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:51.905296+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:34.346236+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.543749+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.755798+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:19.877424+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.128199+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.630630+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.777515+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.082023+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:39.088268+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.704626+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:41.934374+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:31:00.289807+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:42.039522+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:59.448832+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.782834+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.888893+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.419684+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.740249+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.253162+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:52.392302+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:27:30.558081+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.353309+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:42.334334+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.505048+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.896132+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:24.177941+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:30.590376+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.336263+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:51.197095+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.442089+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.038948+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.402286+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:47.003708+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:35.498870+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:59.515690+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.070183+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:50.239432+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:36.350153+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:04.197318+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.040083+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:39.409545+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:40.094775+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:25.207652+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:40.396501+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.310429+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.085560+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:26.379954+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:34.560298+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:05.980809+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.822962+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:38.058504+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:28.542040+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.987519+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:29.911405+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.975024+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:06.682737+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:19.459109+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:59.873373+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:31.092056+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:57.897111+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.701009+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.937426+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:13.805556+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.174444+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.091860+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:04.678644+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.457282+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:56.741992+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:41.519214+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.052490+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:17.401872+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:35.691334+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.223918+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:19.875331+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.215419+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.315580+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:30.233449+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:47.823595+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.104547+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.519793+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:02.834830+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:10.152882+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.271404+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.944592+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:25.692536+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:54.444466+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:16.669879+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.344948+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:57.792137+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:44.971566+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.051284+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:55.682847+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:25.852938+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:07.693856+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:12.791447+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:49.043910+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:35.540972+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:26.315955+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:00.358754+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:32.735558+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:29.499120+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:03.792874+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:39.993981+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.172362+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:16.520799+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.400128+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:45.944346+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:08.845306+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:49.038876+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:30.685407+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:44.062062+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.876022+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:53.634400+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:02.425519+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:45.229994+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:07.552830+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:40.302532+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:53.164977+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.226780+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:32.242322+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:48.147220+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:24.255887+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:14.111585+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:27.471243+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:42.691800+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:37.495152+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:50.563135+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:06.061839+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:48.606088+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:28:58.863020+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:11.253148+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:00.327972+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:29:12.445116+0200TCP2825564ETPRO MALWARE Generic njRAT/Bladabindi CnC Activity (act)4973910000192.168.2.4196.206.78.106
              2024-07-26T19:30:56.854069+0200TCP2814860ETPRO MALWARE njRAT/Bladabindi CnC Callback (act)4973910000192.168.2.4196.206.78.106
              TimestampSource PortDest PortSource IPDest IP
              Jul 26, 2024 19:27:16.824656010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:27:16.830333948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:27:16.830599070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:27:17.012331963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:27:17.018197060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:27:17.018404007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:27:17.023828030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:27:22.416734934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:27:22.722718954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:27:23.504589081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:27:23.524637938 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:27:23.530090094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:27:30.558080912 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:27:30.564379930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:27:38.682295084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:27:38.778063059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:27:42.577493906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:27:42.578255892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:27:42.579727888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:27:42.579823017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:27:42.580914974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:27:42.580991983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:27:42.582541943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:27:42.582621098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:27:42.589082956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:27:59.651829004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:27:59.652282000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:27:59.657315969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:10.479152918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:10.484395981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:11.902000904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:11.908044100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:13.010907888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:13.048051119 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:13.902838945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:13.908108950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:16.839065075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:16.844387054 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:16.964124918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:16.969250917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:17.695920944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:17.696789026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:17.701894999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:17.963570118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:17.968600035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.011575937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.017189026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.018951893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.023952007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.024039030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.029000998 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.029095888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.035640955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.035712957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.042256117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.042335987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.047247887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.047302961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.052120924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.052175999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.056994915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.057032108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.061956882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.062046051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.066962957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.067015886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.073187113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.073367119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.078423023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.079423904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.084325075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.084400892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.089262962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.089346886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.094446898 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.104293108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.110013962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.110100985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.115164042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.115219116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.120134115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.120408058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.126075983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.126166105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.131211996 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.131275892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.137666941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.137753010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.142937899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.143008947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.148724079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.150271893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.155210018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.155261993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.160137892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.160186052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.165679932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.166286945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.173877954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.173923016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.179027081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.179069996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.187659979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.187704086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.194343090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.194389105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.202379942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.202436924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.207426071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.207480907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.213876963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.213927031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.219654083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.221160889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.233524084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.233581066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.238886118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.238936901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.244113922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.244165897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.249135017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.257981062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.263961077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.264003992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.268973112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.269035101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.274461985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.274512053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.279611111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.280122042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.284976959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.285028934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.289861917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.289910078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.294754028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.295572996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.300386906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.300442934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.305732012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.305788994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.310937881 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.311005116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.315769911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.318028927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.323359966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.323432922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.328444004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.331253052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.336375952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.336432934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.346275091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.346329927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.351694107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.353354931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.358239889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.358354092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.363105059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.363183022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.368048906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.369688988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.374459028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.374536991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.379543066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.379656076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.384525061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.384855032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.389609098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.389728069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.394900084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.409080029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.413944960 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.414026022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.420106888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.420169115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.426090956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.446254969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.451163054 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.451226950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.456094027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.456151962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.461097956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.461147070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.465998888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.466056108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.470904112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.471052885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.476106882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.476156950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.481285095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.481333971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.486623049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.488151073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.493012905 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.493063927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.497961044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.498013020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.502943039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.503870010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.508718014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.508766890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.513851881 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.513916969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.518846989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.518929958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.523883104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.523956060 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.528820038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.528949022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.533782959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.533848047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.539474010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.539535999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.544451952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.544513941 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.550173044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.550245047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.555150986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.555207014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.591795921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.591944933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.597629070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.597791910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.604202986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.604259968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.609347105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.610264063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.615516901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.615659952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.622153997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.622210979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.628783941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.628837109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.634963036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.635010958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.640467882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.640522957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.645988941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.646045923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.651725054 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.651863098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.657433033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.657490015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.662746906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.662794113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.668746948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.668943882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.673856974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.673906088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.679452896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.679502010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.686439037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.686542034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.693197012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.693248987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.698347092 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.700496912 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.705431938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.705576897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.710774899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.710845947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.715799093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.715864897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.720782995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.721386909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.726277113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.726349115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.731287003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.731336117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.736460924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.736517906 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.741658926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.741714954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.746562958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.747556925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.781095982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.781328917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.790023088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.790121078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.798397064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.798474073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.807576895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.809505939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.816528082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.816623926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.823105097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.823179960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.829617977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.829700947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.834878922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.834953070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.841770887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.841969967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.849220991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.854335070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.862783909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.862876892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.869870901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.870354891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.877487898 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.877573967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.884623051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.885962963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.892529964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.892635107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.897862911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.897979021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.903578997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.903671980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.922749043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.922983885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.930994987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.931096077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.936467886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.937099934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.945003033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.945105076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.951062918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.961283922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.966948032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.967029095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.972755909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.972850084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.978719950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.978782892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.984472036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.992095947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:18.997558117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:18.997788906 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.044698954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.044923067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.052530050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.052639008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.057476997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.057650089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.062810898 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.062905073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.067850113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.067935944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.072889090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.073611021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.078598976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.078691959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.083578110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.083666086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.088515997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.088599920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.093554974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.093656063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.098615885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.098752975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.103693008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.104634047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.109782934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.109848976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.114748955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.114814997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.119904041 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.119976044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.124898911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.125024080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.129934072 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.132452965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.137756109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.137841940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.143135071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.146817923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.151865005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.151946068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.156842947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.156913042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.161881924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.163209915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.168131113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.168293953 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.173523903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.178946018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.186069965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.186187029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.191404104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.191701889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.196660995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.196724892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.201628923 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.201790094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.206630945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.212719917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.217930079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.218189001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.223588943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.223809004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.230135918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.237252951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.242748976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.242954969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.248184919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.248397112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.253372908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.253519058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.258455038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.259038925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.264458895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.264666080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.269900084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.270123959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.275038958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.275162935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.280527115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.280632973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.285629034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.285721064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.290549040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.291388988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.296596050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.296691895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.302339077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.302413940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.307714939 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.309881926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.314908028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.315073013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.320724010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.320907116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.326551914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.331041098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.336195946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.336261988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.341412067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.341583014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.347489119 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.355597973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.363059998 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.363317013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.380817890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.381063938 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.386456966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.386706114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.392611027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.399324894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.409842014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.409945011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.425810099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.425997972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.440334082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.440568924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.446135998 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.446230888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.451683044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.452455997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.457674026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.457904100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.463176012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.499520063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.504729033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.504796982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.509823084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.509898901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.515183926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.515264988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.520647049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.520848989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.526642084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.526808977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.533077955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.533253908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.538697958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.538800001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.547024012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.547256947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.553383112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.553457975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.586246967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.586648941 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.594249964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.594394922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.599673986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.599786043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.604773045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.606153011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.616523027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.616591930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.622634888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.622713089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.627757072 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.627824068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.633578062 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.633965969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.642322063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.642519951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.647706032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.647886992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.653424025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.654000998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.659181118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.659259081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.664519072 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.664602995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.670402050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.670612097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.677958012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.683000088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.688751936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.688961983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.694042921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.694119930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.699537992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.699736118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.704827070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.706027031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.711091995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.711179018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.716068983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.716139078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.721278906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.721340895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.726355076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.726767063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.731873989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.731935024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.737267971 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.737332106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.742480040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.750565052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.756772995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.756849051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.761898041 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.761955976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.766985893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.767046928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.772744894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.772917032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.779611111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.779675007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.785156012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.785243988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.790882111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.813153028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.818469048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.818537951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.825449944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.831924915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.837228060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.837290049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.842540026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.842593908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.847871065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.848030090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.853729963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.853816032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.862467051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.862670898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.867921114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.867988110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.875269890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.875330925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.880853891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.880924940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.886147022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.886255980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.893044949 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.902435064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.907480001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.907560110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.913979053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.914045095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.919156075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.919225931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.924421072 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.924505949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.930896997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.930960894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.936682940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.936753988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.942554951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.942612886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.948733091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.948793888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.983210087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.983494043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.989468098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:19.989550114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:19.999963045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.000195026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.005887032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.005994081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.012051105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.012250900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.018178940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.018414974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.024065971 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.024270058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.030538082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.030730963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.040563107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.044512033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.049882889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.050146103 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.056071997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.056289911 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.061994076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.070832014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.076188087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.076330900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.082936049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.083117962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.089998007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.090195894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.095446110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.095663071 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.103679895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.103769064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.109805107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.110940933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.116214991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.116328955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.123301029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.123555899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.129100084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.129225969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.135227919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.135293961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.140398979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.140469074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.146004915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.149055958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.155200005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.155411959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.161211967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.162188053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.167411089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.167639017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.173218966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.173403978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.178988934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.179275990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.184704065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.184793949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.190319061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.190505981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.195723057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.195820093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.200944901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.201044083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.210310936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.210408926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.215380907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.215570927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.220526934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.220618963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.225545883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.225634098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.231126070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.231224060 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.236160994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.236262083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.241564035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.241651058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.246737003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.247629881 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.252598047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.252685070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.257678986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.257771015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.262706041 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.262823105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.267781973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.272644043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.277535915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.277622938 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.282660007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.289773941 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.294719934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.294833899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.299945116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.300184965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.305146933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.306155920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.311125040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.311206102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.316107988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.316170931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.321041107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.321109056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.326333046 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.328263044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.333280087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.333353043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.338234901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.338306904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.343175888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.347989082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.353081942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.353162050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.358390093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.361135006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.366384029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.366470098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.371427059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.371499062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.376420021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.376477957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.381431103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.381520987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.386363029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.386421919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.393059015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.393117905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.399017096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.399086952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.404222012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.404295921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.410586119 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.410657883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.415560961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.415632963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.420723915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.425231934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.433106899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.433315039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.438755989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.439002037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.444859982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.445060968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.451190948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.451272011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.462008953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.462081909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.466994047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.467080116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.472660065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.472872019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.478187084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.478405952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.483699083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.483788013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.488811016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.489656925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.495035887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.495134115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.500279903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.502537966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.508574963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.508801937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.514337063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.514590979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.519644022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.521923065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.527381897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.527475119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.532665014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.532855988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.538708925 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.538902998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.543881893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.543951035 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.549179077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.549407005 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.557652950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.557718992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.593091965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.593199015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.600650072 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.600727081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.607336044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.607399940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.613615036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.613672972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.618913889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.618971109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.624058962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.624656916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.630243063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.630307913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.636734009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.636845112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.643559933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.643737078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.649377108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.649440050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.655915976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.656111002 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.661412001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.661482096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.667589903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.667761087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.676697969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.676773071 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.682838917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.682908058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.687771082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.687839985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.693882942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.693953991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.698857069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.698934078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.703814030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.705012083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.709976912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.710040092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.715010881 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.715071917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.720773935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.720843077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.725809097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.725867033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.730858088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.731846094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.736779928 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.736839056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.742146969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.742197037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.747323990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.747391939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.752933025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.753011942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.758054018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.758124113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.763402939 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.765113115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.770657063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.770756006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.775758982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.775856972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.780807972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.791162968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.796367884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.796447039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.801814079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.807143927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.812196970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.812319040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.817545891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.820975065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.826370001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.826445103 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.831767082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.833012104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.837909937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.837965965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.844273090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.844364882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.849371910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.849472046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.854484081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.854551077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.859895945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.861968994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.866856098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.866949081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.872097015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.872219086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.877218008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.881462097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.886825085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.886914968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.892102957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.892177105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.898096085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.898176908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.903316021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.904335976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.910089970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.910167933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.915390015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.915474892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.920840979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.920924902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.925872087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.925941944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.931440115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.931524038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.937271118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.937334061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.942244053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.942306995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.947417021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.949181080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.954571962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.954639912 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.959784985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.960879087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.966548920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.966603994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.971621037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.971674919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.976526976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.977977037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.982790947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.982845068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.987785101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.987834930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.992865086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.994012117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:20.998903990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:20.998961926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.004240036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.004297018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.009386063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.009438992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.014586926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.014645100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.019635916 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.019699097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.024770021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.024893999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.029870987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.029931068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.034919024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.035026073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.039961100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.042057037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.046931028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.046982050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.051919937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.051971912 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.056983948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.058293104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.063308954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.063419104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.068408966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.068464994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.073360920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.073759079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.078836918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.078891039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.084280014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.084336042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.089951038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.091417074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.096355915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.096404076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.101495028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.101547003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.106475115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.107340097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.112201929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.112257957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.117491007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.117537975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.123038054 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.123553991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.128530025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.128582954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.133485079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.133539915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.138665915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.141516924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.146538019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.146647930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.151633978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.151693106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.156752110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.158608913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.163753033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.163800955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.169416904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.169466019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.174422979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.175540924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.180588961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.180646896 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.190129042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.190329075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.197141886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.197343111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.202517986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.203599930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.209095955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.209273100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.214237928 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.214340925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.219469070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.219718933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.225020885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.225205898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.232618093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.232856035 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.238346100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.238540888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.244018078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.244201899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.249468088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.253869057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.260013103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.260065079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.267576933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.267631054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.274238110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.274311066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.280067921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.280158043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.285233974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.285286903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.292514086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.298538923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.305581093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.305643082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.311830997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.313112020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.318134069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.318298101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.323807001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.326858997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.332112074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.332169056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.337660074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.340241909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.345729113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.345912933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.351454020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.351639032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.357120991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.357301950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.362750053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.362826109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.367990017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.368041039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.373073101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.373115063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.378177881 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.378329992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.383630037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.383786917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.388679028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.388983965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.394288063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.394457102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.399759054 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.399827003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.405249119 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.405312061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.410972118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.411128044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.416454077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.416582108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.421685934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.421741009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.427423954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.427583933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.432893038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.432965994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.438137054 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.438196898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.443058014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.443114042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.448148012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.448340893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.456208944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.456284046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.461357117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.461416960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.466548920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.466701031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.472515106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.472732067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.478286028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.478354931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.483854055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.484107971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.489317894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.489386082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.494961977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.495126009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.500370979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.500451088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.505738020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.505795002 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.511349916 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.511415958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.516710997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.516782999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.522196054 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.522365093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.527766943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.531037092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.536853075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.537004948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.542376995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.542537928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.547888994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.548053026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.553643942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.553714991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.558819056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.558883905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.588155985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.588327885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.594297886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.594367027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.601027966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.601089954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.607871056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.607942104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.613305092 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.613362074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.618356943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.618519068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.624178886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.624259949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.631161928 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.631318092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.636610985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.636780024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.642139912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.642206907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.647634029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.647700071 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.653217077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.653295994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.658781052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.658936024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.664427996 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.664526939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.670669079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.670737982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.676167011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.678086042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.683495045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.686184883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.691596031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.694080114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.699455023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.702230930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.707937956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.710093021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.715210915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.718101025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.723432064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.726084948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.731638908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.731947899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.737344980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.738078117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.743293047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.746191978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.751863003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.753462076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.758891106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.762238026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.767848015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.770085096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.775906086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.776118994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.781625986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.782077074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.787301064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.790189028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.796519995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.799446106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.805305004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.806104898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.812407970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.814177990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.820313931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.826189995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.831857920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.834119081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.839639902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.844360113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.850697041 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.850790977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.856271982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.857004881 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.863926888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.864053011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.870309114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.870544910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.877990961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.878253937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.884366035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.886115074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.894953012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.898108006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.903954029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.906114101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.911629915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.914115906 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.920811892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.930818081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.937113047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.937306881 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.943975925 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.944044113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.952229977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.952291965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.957559109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.957627058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.963213921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.963280916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.982661963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.982745886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.988539934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.988627911 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.993949890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.994019985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:21.999085903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:21.999165058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.011550903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.011643887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.017399073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.017484903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.027065039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.027138948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.032831907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.032901049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.038149118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.038218975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.043761969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.043848991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.050348043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.050419092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.055704117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.058603048 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.064007044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.064095020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.069511890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.069581032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.074948072 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.075181007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.080773115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.080862999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.086349964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.087629080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.092818022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.092883110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.098270893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.101658106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.106951952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.107033968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.113373995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.113437891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.119713068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.119781971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.125111103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.125180006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.130894899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.130960941 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.136663914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.136780024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.142116070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.142199993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.147830963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.155759096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.162894011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.162966967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.168346882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.168790102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.175297976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.175374985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.180875063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.181060076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.192792892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.192903042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.198365927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.198553085 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.204150915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.210840940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.218732119 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.219310045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.224710941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.224930048 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.240921021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.241148949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.250569105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.250763893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.260221004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.260298014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.266928911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.272178888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.278024912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.278106928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.285630941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.285697937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.305802107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.305926085 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.313110113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.313182116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.319293022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.319365025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.326216936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.326281071 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.331621885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.331701994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.337862015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.337959051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.342981100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.344806910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.480773926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.627377987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.627415895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.627444029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.627561092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.632814884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.636584044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.641473055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.646084070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.650928974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.650990009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.655934095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.656543970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.661854029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.666100025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.671242952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.674086094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.679841995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.680027962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.685949087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.686168909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.694331884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.694438934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.702466011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.702541113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.707700014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.707763910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.712899923 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.714258909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.721066952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.721134901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.726624966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.726687908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.732032061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.732095003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.737611055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.737679005 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.742711067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.742783070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.747693062 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.747766972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.752959967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.754647017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.759933949 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.760010958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.765620947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.765686035 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.771404028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.771465063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.777412891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.777478933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.785382986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.785453081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.820466042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.820558071 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.858659983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.858839989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.866847992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.878756046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.887276888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.887341022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.893239975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.893296003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.898391962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.914882898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.941046953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.941138029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.951992035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.952075958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.969794035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.969861031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.977483988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.977536917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.982412100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.982477903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.987906933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.989114046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:22.994537115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:22.994595051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.002221107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.002274036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.013276100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.013453007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.019551992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.019617081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.025681019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.025736094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.030994892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.031054974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.037101030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.037154913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.044848919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.044914007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.049930096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.049988031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.055408001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.057586908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.062839031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.062890053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.068099976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.068159103 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.073935032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.074012041 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.079085112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.079307079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.084826946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.085017920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.090141058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.090333939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.095774889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.095871925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.101505995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.101690054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.107803106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.107914925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.114588976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.114785910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.120070934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.120337963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.126086950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.126177073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.131623030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.131827116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.137258053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.137346983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.142954111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.143138885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.148513079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.148734093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.154649973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.154748917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.160553932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.160754919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.166233063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.166340113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.171571970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.171803951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.177567959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.177649021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.183023930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.183219910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.189201117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.189438105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.195055962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.195252895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.200634003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.200844049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.206223011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.206324100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.211512089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.211740971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.216852903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.216952085 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.225460052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.225655079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.230972052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.231216908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.238152981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.238256931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.243647099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.243840933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.248997927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.249218941 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.254838943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.254956961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.260222912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.260441065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.265765905 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.269651890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.274754047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.274940968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.280142069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.280358076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.285612106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.285860062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.291373014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.291570902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.297261000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.297353029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.302767992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.302946091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.308206081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.308763981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.314194918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.314300060 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.319693089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.319885969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.325352907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.325459003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.330818892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.331058025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.337093115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.337182999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.344331026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.344521999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.354958057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.355180025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.360641003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.360733032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.366600990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.366671085 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.372474909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.372723103 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.378088951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.378293991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.383953094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.384180069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.393249035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.393455982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.400158882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.400350094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.406645060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.406744957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.418514967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.418710947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.424407005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.424494028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.431763887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.431982040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.437863111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.438065052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.444572926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.444674969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.449764967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.449847937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.455450058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.455570936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.463289976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.463350058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.474745989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.474829912 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.483761072 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.483968019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.489321947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.489500999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.496526957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.496758938 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.502275944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.502381086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.521651030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.521889925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.527338982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.527529955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.532742023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.532926083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.538671970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.538866997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.545346975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.545562983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.551635027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.551830053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.558262110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.558356047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.589226007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.589417934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.594986916 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.595220089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.600918055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.601126909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.606631041 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.606822968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.611963034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.612504005 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.617829084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.617923975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.623090982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.623255968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.628401995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.628500938 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.633516073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.633594990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.638475895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.638659000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.646414995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.646584034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.651592970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.651659012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.657500982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.657571077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.663080931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.663134098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.668788910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.668853998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.674993038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.675054073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.681438923 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.681512117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.687407970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.687467098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.692872047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.692934036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.698220968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.698301077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.703294992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.703351021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.708442926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.708509922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.713774920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.713892937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.719640970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.719774961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.725393057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.725457907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.732038975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.732101917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.737478018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.737529039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.744432926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.744491100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.752626896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.752707005 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.758270025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.758322954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.763458967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.763514042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.768693924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.768744946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.774923086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.774977922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.780180931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.780272961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.785801888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.785876036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.791382074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.793097019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.798368931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.798453093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.803677082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.803776979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.808898926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.810101032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.815202951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.815289021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.820699930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.820769072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.826900005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.826971054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.834676981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.834763050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.841742039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.841917992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.847068071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.847132921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.852304935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.852363110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.857799053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.857868910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.862905979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.862967014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.868032932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.868105888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.873039961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.874355078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.879621029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.879709959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.885186911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.889947891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.895430088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.895515919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.900751114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.900814056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.905957937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.906438112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.911977053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.912046909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.917042971 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.917103052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.922658920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.927248001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.932693958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.932785988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.938534021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.944659948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.950002909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.950283051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.956254959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.956471920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.961720943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.962414026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.968130112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.968213081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.973443985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.973496914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.978461981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.979108095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.984802961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.984865904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.990179062 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.990242004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:23.995229959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:23.995419979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.002450943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.002608061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.008337975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.008528948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.014718056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.014823914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.020325899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.020435095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.025703907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.025818110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.032370090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.032567024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.038047075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.038234949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.043656111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.043823957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.049231052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.053868055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.059367895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.059533119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.064975977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.065143108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.070452929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.070602894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.076092005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.076260090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.081681013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.082993031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.088784933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.088958979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.094371080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.094449997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.099873066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.099952936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.105282068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.107558966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.112911940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.112998962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.118343115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.118484974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.124205112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.124371052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.129612923 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.129774094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.135200977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.136770010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.142357111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.142427921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.148529053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.148695946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.156686068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.156862020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.163360119 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.163520098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.169248104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.169442892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.174911976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.174985886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.180325985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.180408955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.185832024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.186012983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.191265106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.191775084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.197845936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.198014975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.203295946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.203355074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.208538055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.208621025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.213927984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.215254068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.220772028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.220931053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.226134062 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.226202965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.231317997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.231483936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.236809969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.236885071 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.242906094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.243065119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.248466015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.248558044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.254816055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.255887032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.261315107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.261408091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.267221928 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.267283916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.272665024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.272753954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.279097080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.279284954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.286547899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.286621094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.296102047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.296291113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.302148104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.302217960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.307385921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.307447910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.312464952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.312531948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.317639112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.317682981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.323188066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.323247910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.328257084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.328319073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.334491014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.334543943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.339888096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.339955091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.344882965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.344948053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.349874020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.349939108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.354948997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.355005026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.359899998 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.359963894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.364952087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.365020990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.369904995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.369962931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.374963999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.375036001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.381280899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.381464005 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.393136978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.393274069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.398264885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.398328066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.403446913 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.404531956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.409456968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.409538031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.414458036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.414541006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.419436932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.419492960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.424395084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.425184965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.430252075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.430310011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.435621977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.435841084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.441031933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.441209078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.446396112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.446480036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.451457024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.451688051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.456795931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.456901073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.462100029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.462311029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.467940092 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.468130112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.473077059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.473171949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.478123903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.478197098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.483402967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.483483076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.488650084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.488745928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.494071960 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.496001005 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.502161980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.502265930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.507416010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.507499933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.512430906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.512515068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.517416000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.521054983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.526524067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.526634932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.531970024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.532063007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.537424088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.537605047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.544668913 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.544864893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.551489115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.551590919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.558098078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.558702946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.589670897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.589878082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.604252100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.604516029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.614192963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.614283085 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.622735023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.622828960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.631201029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.631270885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.639408112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.639472961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.644448042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.644510031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.649808884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.649871111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.654769897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.654863119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.659826040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.659897089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.664921045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.664995909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.669946909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.670017004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.675352097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.675407887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.683571100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.683633089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.688842058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.688915968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.694125891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.694197893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.699270010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.699341059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.704474926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.704539061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.709640026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.709698915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.714634895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.715688944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.720664978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.720737934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.725810051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.725881100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.730829954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.730890036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.735964060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.736332893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.741734028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.741806030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.749001026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.749094009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.754355907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.754436970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.759432077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.759502888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.764676094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.764988899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.770143986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.770203114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.775876045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.775933981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.782052040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.782116890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.787235975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.787616014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.793534040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.793668985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.798645020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.798819065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.804375887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.804462910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.809849977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.809988022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.815169096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.815293074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.820285082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.820353985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.825278044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.825356007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.831084013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.831159115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.836236954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.836309910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.841209888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.842359066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.847688913 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.847867012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.853478909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.853662968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.859657049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.863547087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.869046926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.869425058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.880690098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.880995989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.886480093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.886708021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.892138958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.900293112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.905308962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.905386925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.910470963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.910547018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.915473938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.915543079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.920507908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.920579910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.925442934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.925888062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.930844069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.930921078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.935836077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.935918093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.940824032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.940895081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.945807934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.945878029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.950786114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.956290007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.961837053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.961925983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.967449903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.970448971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.975548029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.975637913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.981072903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.981142044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.986057043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.986120939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.991378069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.991566896 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:24.997121096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:24.997308969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.003010988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.003197908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.008430004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.008606911 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.014120102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.014297962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.019803047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.020035982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.025301933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.025372982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.030847073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.031042099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.036530972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.036609888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.041860104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.041948080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.047323942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.047394991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.053035021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.053144932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.059240103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.059437990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.072705984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.072910070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.081758022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.081954956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.087801933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.087995052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.094554901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.094754934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.101568937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.101749897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.107341051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.107436895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.113003969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.113236904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.118712902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.118911982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.124577045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.127501011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.133032084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.133265972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.138489962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.138725996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.143913984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.143996954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.149029016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.149105072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.154727936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.160968065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.166565895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.166760921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.172708035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.172894955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.178760052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.178940058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.184274912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.184344053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.189748049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.189826965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.202048063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.202256918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.207587957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.207652092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.213609934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.213812113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.219469070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.219547987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.225889921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.226072073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.231524944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.232697010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.237946033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.238126993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.243592978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.243767023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.249382973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.249574900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.254789114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.254858017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.259818077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.260030031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.265757084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.265937090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.272479057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.272594929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.277637959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.277723074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.283159018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.283343077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.288741112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.288825989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.294195890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.294306993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.299705029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.299946070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.305149078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.305247068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.310266018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.311997890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.318694115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.318814039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.325602055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.325798988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.331192970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.331423044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.336962938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.337069988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.342703104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.342910051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.349014044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.349114895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.354338884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.354449034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.359958887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.360970974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.365964890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.366039038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.371108055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.371296883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.376460075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.376565933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.382965088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.383045912 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.388112068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.388186932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.393491983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.393577099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.398588896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.398669958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.404336929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.405343056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.410773993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.411005974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.416316032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.416409016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.421879053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.423204899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.428510904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.428693056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.433944941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.434039116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.439054012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.441436052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.446593046 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.446681023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.452039957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.452124119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.457056046 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.457110882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.462889910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.462955952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.468786001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.470427036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.476656914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.476711988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.482814074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.482871056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.488023043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.488081932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.496857882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.496921062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.501832962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.501934052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.507149935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.507208109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.512113094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.512708902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.517797947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.517849922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.522711992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.522763968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.528521061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.528578997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.533474922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.534286022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.539437056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.539613008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.544591904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.544652939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.549926043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.550651073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.555922031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.556011915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.583408117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.583592892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.588687897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.588749886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.594132900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.594185114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.599278927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.599342108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.604305983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.604377031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.609549999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.609736919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.615104914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.615194082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.620445967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.620522976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.625480890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.625560045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.630522966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.630585909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.636183023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.636284113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.641752958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.641940117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.650389910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.650614977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.655884027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.661293983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.666342020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.666430950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.671684027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.671871901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.677598953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.678261042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.683593988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.683670998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.688919067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.689533949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.695218086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.695401907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.700556993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.700727940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.706336021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.706398010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.711436033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.711498976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.719479084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.719552040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.727452993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.727678061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.733154058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.733659029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.739269018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.739456892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.745366096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.745558023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.750520945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.751219988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.756373882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.756494999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.761571884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.761758089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.766943932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.767014027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.772161961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.772355080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.778059006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.778131962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.785294056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.785347939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.791961908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.792064905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.797393084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.797576904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.802526951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.802617073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.807748079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.807970047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.813349962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.813539982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.819427967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.819504023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.824574947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.824795961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.830405951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.830590010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.835688114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.835768938 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.841082096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.841272116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.847187042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.847286940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.852776051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.852864027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.858228922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.858413935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.863838911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.864056110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.869447947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.869640112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.875670910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.875860929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.881200075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.881392956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.887433052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.887595892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.894304037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.894427061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.899539948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.899607897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.905035019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.905117989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.911178112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.911365032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.916798115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.916886091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.922163963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.922350883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.927920103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.928118944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.933373928 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.933470011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.938781977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.938858032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.944622993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.944736004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.950402975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.950479031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.955740929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.955811024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.961271048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.961340904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.966483116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.966634989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.972455978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.972547054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.978401899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.978481054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.987155914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.987344027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:25.992619991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:25.992821932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.002856970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.003103018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.009792089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.009903908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.016073942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.016249895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.022079945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.022166014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.028695107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.028881073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.034148932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.034336090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.040246964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.040329933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.045454025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.046226025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.053596973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.053684950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.059041023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.059228897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.065475941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.065669060 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.071300983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.071495056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.076670885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.076863050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.082473993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.082669020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.088084936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.088291883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.093648911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.093754053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.099570990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.099647045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.105911016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.105968952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.112046957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.112129927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.117364883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.117427111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.123017073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.123120070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.128669024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.128873110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.134247065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.134432077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.140544891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.140620947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.145680904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.145747900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.151401043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.151592970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.158934116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.159164906 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.164418936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.164495945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.169431925 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.169498920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.174825907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.174889088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.180294991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.180496931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.185920000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.186113119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.191098928 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.191169977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.197710991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.197776079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.203005075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.203097105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.208667994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.208847046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.214567900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.214773893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.220628023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.220856905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.226423025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.226602077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.232845068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.233032942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.240026951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.240107059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.245409966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.245486021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.251032114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.251218081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.257678032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.257757902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.264600992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.264672995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.273211956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.273282051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.278815985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.279002905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.284969091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.285155058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.290406942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.290572882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.295885086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.295963049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.302297115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.302361965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.307487011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.307672024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.313200951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.313786030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.319034100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.319104910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.326842070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.326942921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.332678080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.332911968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.338315964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.338546991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.345690966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.345783949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.351165056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.351243973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.356197119 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.356268883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.361407042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.361576080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.366868973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.367043972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.372828007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.372915030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.378257036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.378319979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.383611917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.383805990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.389936924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.390124083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.398931980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.399000883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.404510975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.404589891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.410037041 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.410120010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.415277004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.415349960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.420680046 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.421257019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.427776098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.427839994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.432790995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.432878017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.438302994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.438481092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.444143057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.444211006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.449202061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.449284077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.454617977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.455578089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.460796118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.460978031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.466324091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.466428041 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.471800089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.471986055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.477516890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.477726936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.483213902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.483412027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.489121914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.489321947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.494775057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.494874954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.500164986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.500349998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.505651951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.505723000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.511113882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.511348009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.516836882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.516920090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.522454977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.522855043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.528239012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.528460979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.533572912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.533854008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.539184093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.539365053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.545413017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.545598030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.552115917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.552305937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.558455944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.558636904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.584419012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.584635973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.592631102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.592843056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.599529028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.599720001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.605022907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.605122089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.610471010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.610769033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.626416922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.626612902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.632107019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.632313967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.637564898 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.637758970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.642929077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.642992973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.647979975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.648041964 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.653105974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.653302908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.658678055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.658875942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.664418936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.664598942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.670125008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.670345068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.675599098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.675873041 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.681411028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.681608915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.687484980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.688595057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.693717003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.693926096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.698937893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.699021101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.704534054 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.704730034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.712126970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.712219000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.718584061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.718795061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.724555969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.724760056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.730460882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.730657101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.736423969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.736522913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.742856026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.742944002 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.748151064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.748225927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.753642082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.753803015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.758905888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.760286093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.766463995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.766539097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.772242069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.772416115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.778402090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.778496027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.784460068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.784560919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.790685892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.790786028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.797318935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.797446966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.804344893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.804434061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.810384035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.811022043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.817164898 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.817265034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.822285891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.824918032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.831396103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.831593990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.839629889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.839720964 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.845792055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.845968962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.851802111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.852020979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.857286930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.857481003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.862529039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.862950087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.868666887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.868877888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.874237061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.874317884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.880681992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.880791903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.887979031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.888061047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.893084049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.893256903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.898816109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.899600029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.904928923 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.905011892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.910357952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.910543919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.916692972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.916773081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.923763037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.925834894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.931587934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.931642056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.936726093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.936794996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.941761971 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.941838026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.946836948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.946912050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.952630043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.952855110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.958246946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.958436966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.964740992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.964947939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.970158100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.970232964 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.975363970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.975450039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.980741978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.981017113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.986903906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.987004042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:26.994806051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:26.994910002 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.001270056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.001475096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.007842064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.007946014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.013349056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.013545990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.018904924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.019099951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.024985075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.025077105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.030524015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.030721903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.036060095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.036159992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.043756008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.043999910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.051032066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.051209927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.056932926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.057013988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.061999083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.062100887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.067203045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.067269087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.072911024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.072994947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.078804016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.079035044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.084666014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.084919930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.090270042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.090544939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.096430063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.096586943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.103334904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.103516102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.110049009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.110254049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.115601063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.115690947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.120801926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.120978117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.128544092 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.128603935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.133860111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.136919022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.144439936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.144498110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.150484085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.150660992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.156286001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.156356096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.163769960 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.163953066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.169754982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.169946909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.175369024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.175426960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.181879044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.181950092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.187549114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.187602043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.192645073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.192701101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.198770046 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.198955059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.204360962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.204545021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.212611914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.212711096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.219451904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.219530106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.228409052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.228600025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.234451056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.234519958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.240511894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.240583897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.246356010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.246414900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.252130032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.252194881 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.259594917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.259665012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.264801025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.264868021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.269747019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.269821882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.274851084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.274920940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.280694008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.280770063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.286643982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.286714077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.292720079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.292788029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.297593117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.297713041 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.302577972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.305869102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.310879946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.310949087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.315828085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.315893888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.321073055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.321270943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.326462030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.326560974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.331840038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.332039118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.336965084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.337152004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.342175961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.342395067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.347671032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.347842932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.353327990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.354119062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.359086037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.359177113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.364284039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.364384890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.369637012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.369841099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.375001907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.377640963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.383112907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.383313894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.388453007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.388621092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.394254923 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.394476891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.399674892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.399853945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.405052900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.405154943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.410379887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.410573959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.416047096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.416141033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.421762943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.421940088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.427133083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.427314997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.432573080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.432774067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.441281080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.441468954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.448311090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.448395967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.453694105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.453778028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.459309101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.459388018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.465171099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.465240955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.470128059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.470195055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.475203037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.476041079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.481323004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.481386900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.487513065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.487584114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.493043900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.493230104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.499469042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.499716043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.505120039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.505224943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.510576010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.510771990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.516635895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.516722918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.522483110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.522670984 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.528362989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.528551102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.533528090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.533749104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.539174080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.539365053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.545450926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.545547962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.551361084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.551557064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.561439991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.561528921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.585927010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.586030006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.591147900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.591219902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.596218109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.596282005 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.602917910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.603108883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.608032942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.609231949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.615329981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.615434885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.620955944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.621191025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.626516104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.626595974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.636061907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.636274099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.641702890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.641906977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.647371054 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.647567987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.654764891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.654961109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.662120104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.662395000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.668323994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.668395996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.677218914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.677301884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.682550907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.682657957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.687822104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.691243887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.696290016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.696373940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.701402903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.701481104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.706479073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.706552029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.711843014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.711977005 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.716972113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.718682051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.723623991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.723697901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.728952885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.729024887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.733925104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.733989954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.739018917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.740273952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.747788906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.747862101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.752861023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.752964973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.763322115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.763463974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.768975973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.769066095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.774028063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.774159908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.781053066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.786535025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.793344021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.793590069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.798950911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.803606033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.809025049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.809269905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.814697027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.823391914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.831027031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.831286907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.836395025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.848639011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.860929012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.861025095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.869394064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.869496107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.875190973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.877661943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.882921934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.883008003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.888178110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.888437033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.893687963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.893800020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.899230957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.899303913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.904314041 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.905039072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.910007000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.910125017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.915278912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.915373087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.920591116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.920886993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.926175117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.933933020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.941009998 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.941224098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.946151018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.946219921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.953958035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.954236031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.959783077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.960005045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.965617895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.966502905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.971920967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.971990108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.977399111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.977523088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.982459068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.982558012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.987452030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.987670898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.993108988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.993182898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:27.998269081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:27.998379946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.006572008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.006767988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.013453960 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.013638020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.020956993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.021157980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.027765989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.027858019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.039834976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.040060043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.046807051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.047030926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.055485964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.055682898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.061254025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.061439991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.068362951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.068974972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.074956894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.075026989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.083058119 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.083143950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.090544939 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.099159002 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.106987000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.107180119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.114121914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.114296913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.124919891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.125020027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.131046057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.131123066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.137851000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.137926102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.143501043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.144710064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.151287079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.151485920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.156544924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.156665087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.162734032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.163559914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.169425011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.169502020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.175282001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.175364017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.183398008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.183564901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.197108984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.197196960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.203491926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.203885078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.208899021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.208986998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.216645956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.216720104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.226775885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.226861000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.235204935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.235284090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.244051933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.244122028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.254149914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.254204035 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.264228106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.264290094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.269265890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.269340992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.274530888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.274595976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.279541016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.279602051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.284889936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.284955025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.291851044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.293092012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.298497915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.298576117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.304606915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.304682970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.309936047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.310012102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.315460920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.315525055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.321052074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.325748920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.330935955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.331007004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.335992098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.336052895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.342324972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.342595100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.349699020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.349757910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.361191988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.361361027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.366456985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.366528988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.371694088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.371856928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.377348900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.377413034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.382726908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.383816004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.388868093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.388926029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.394264936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.394346952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.399579048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.399636984 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.404556036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.404613972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.409466028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.409540892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.414402962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.414635897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.419756889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.419933081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.425745964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.428102016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.433368921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.433592081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.439196110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.439389944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.444964886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.445064068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.450848103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.451133966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.456518888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.456609964 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.462388039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.462579966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.468173027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.468358040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.473825932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.474010944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.479633093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.479763031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.489731073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.489928007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.495172024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.495327950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.500319004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.500504017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.507550955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.507662058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.513286114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.513453960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.518491030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.519299984 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.524641991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.524708033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.529894114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.530083895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.535317898 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.535382986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.541907072 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.542040110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.547425032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.547602892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.553361893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.553427935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.559091091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.559154987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.594213009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.594463110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.599792957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.600596905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.605983019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.606206894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.611617088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.632311106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.637893915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.638020992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.643146992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.685812950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.691149950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.710076094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.717427015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.741648912 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.747788906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.755484104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.760627985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.762054920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.769680977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.769784927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.776562929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.776813030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.782397985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.782471895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.793554068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.793626070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.798974037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.800535917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.806056023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.806126118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.811166048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.811237097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.816386938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.816454887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.821501970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.821582079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.826730013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.831119061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.836157084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.836235046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.841209888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.841272116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.846174002 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.846230984 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.851377964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.851437092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.856239080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.857851028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.864532948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.864598036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.869548082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.869623899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.874478102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.875920057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.880805016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.880881071 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.885879040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.885958910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.890876055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.890934944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.895823002 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.896639109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.901449919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.901508093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.906523943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.906891108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.911756992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.915534019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.920327902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.920397043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.925167084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.925229073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.930655003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.931030989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.935961962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.936038971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.940823078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.940885067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.945735931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.945795059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.950604916 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.960766077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.965733051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.965779066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.970611095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.970666885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.975512028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.975567102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.980400085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.980464935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.985403061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.985462904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.990303040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.990360975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:28.995121002 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:28.995183945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.000252962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.000334978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.005152941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.005220890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.009999990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.014723063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.019628048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.019697905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.024594069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.024668932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.029874086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.042191982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.047142029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.047224045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.052351952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.052417994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.057768106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.057837963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.062835932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.062917948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.067739010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.067805052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.072705030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.072762012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.077788115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.084081888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.089939117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.090039015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.095737934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.097879887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.102817059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.102907896 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.108866930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.108962059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.113761902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.113850117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.120855093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.120937109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.126117945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.126193047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.131098986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.131160975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.136035919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.136094093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.141098022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.141197920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.146286011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.146379948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.151591063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.151848078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.156920910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.156991959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.163584948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.163646936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.170416117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.175409079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.291265965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.425293922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.438870907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.438905001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.438986063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.439058065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.440099001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.440304995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.443806887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.443888903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.450390100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.450472116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.455321074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.455389023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.460210085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.460273981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.465440035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.465502024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.470307112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.470366955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.475163937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.475230932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.480195999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.480258942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.485110998 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.485177040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.490178108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.490255117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.495064974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.495117903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.500523090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.500600100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.505830050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.505913973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.511013985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.511200905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.516222000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.516315937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.521274090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.521357059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.526417017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.526588917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.531764030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.541693926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.546833992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.547024965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.551851988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.551919937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.556837082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.557044983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.584146023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.584271908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.589900017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.589981079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.595541000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.596054077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.601059914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.601142883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.607748985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.607819080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.612689972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.612767935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.617645979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.617721081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.622672081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.622867107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.627811909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.627882957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.632713079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.632774115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.637825012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.637883902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.642771959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.643183947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.648087978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.648149967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.653111935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.653208017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.658216000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.658281088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.663295984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.663835049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.668795109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.668849945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.673721075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.673773050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.678622007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.678689957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.683773041 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.683828115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.690386057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.690474033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.696419954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.696486950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.701323986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.701392889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.706237078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.707179070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.712116957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.712177992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.717194080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.717252970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.722098112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.722172976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.726994038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.728394985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.733879089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.733936071 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.738931894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.738989115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.743777990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.743838072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.749459982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.749547958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.755784035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.755852938 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.760669947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.761945963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.766776085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.766848087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.771640062 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.771707058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.776613951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.782572031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.787844896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.787904024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.793021917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.793082952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.800538063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.802582026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.807626009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.807742119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.812576056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.812633038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.817538023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.817600012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.822411060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.822499037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.827491045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.827548027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.832716942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.832786083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.837933064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.837980986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.842942953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.843936920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.849538088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.849591017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.854687929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.854748964 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.859674931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.859721899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.864886999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.864942074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.869801044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.870003939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.874847889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.874905109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.880945921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.881004095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.886209965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.886272907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.892173052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.892234087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.897181034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.897222996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.902223110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.902268887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.907466888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.907507896 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.912512064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.915837049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.920710087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.920758009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.925858021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.925909042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.930984020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.931027889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.935844898 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.935924053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.940840006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.940884113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.945768118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.945818901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.950562000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.952908993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.958420038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.958462954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.968487978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.968696117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.978106022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.980931044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.986042023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.986099958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.991041899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.991086960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:29.995912075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:29.997509003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.002491951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.002533913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.007313967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.007353067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.012242079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.012324095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.017146111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.017196894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.022037029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.022084951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.026876926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.026931047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.031951904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.032001972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.037187099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.037236929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.042864084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.042916059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.048727036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.048790932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.053919077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.053972006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.058836937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.059153080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.064014912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.064068079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.069000959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.069058895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.073857069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.073913097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.078722954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.078777075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.083726883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.084659100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.089507103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.089553118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.094440937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.094480991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.099344015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.099389076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.105118990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.105170965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.111166954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.111236095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.116487026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.116553068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.121675014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.121750116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.129522085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.129602909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.137757063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.137942076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.143122911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.144013882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.148960114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.149024963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.154150009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.154222965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.159116983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.161130905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.165990114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.166062117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.171058893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.171124935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.177164078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.177227974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.182081938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.182157040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.187102079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.187155962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.191946983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.191993952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.196971893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.197019100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.202090025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.202148914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.207015038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.207075119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.211961985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.212857008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.218240976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.218317986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.223355055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.223404884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.228436947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.228496075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.233390093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.233448982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.239326954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.239392996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.246352911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.246432066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.251574993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.251620054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.257385015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.257445097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.262887955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.262945890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.268142939 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.268193960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.273997068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.274050951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.283039093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.283132076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.290657043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.290713072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.295723915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.295953035 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.300878048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.300932884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.306705952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.306775093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.311949968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.312022924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.317302942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.317383051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.322519064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.322576046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.327491045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.327570915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.332456112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.332530975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.337585926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.337658882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.343058109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.343120098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.348608971 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.348665953 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.354489088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.354541063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.359579086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.359637022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.365094900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.365151882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.370213985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.370270967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.375050068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.375111103 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.379918098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.379993916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.384967089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.385030031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.390105009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.390168905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.395082951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.395134926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.400074005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.400151014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.405226946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.405283928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.410209894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.410264015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.415251017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.415299892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.420214891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.420264959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.425111055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.425158978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.430030107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.430080891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.435005903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.435081005 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.440110922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.440171003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.445137978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.445281029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.450443029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.450525045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.455596924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.455666065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.460822105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.460895061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.465955019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.469274044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.474106073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.474179983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.479239941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.479314089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.484247923 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.487803936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.494467020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.494522095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.500334978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.500390053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.505419970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.505475998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.510518074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.510570049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.515794992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.515846014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.520728111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.520777941 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.525916100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.525969982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.530937910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.531013966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.536370993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.536535025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.541578054 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.541651011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.546524048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.555071115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.561028957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.561166048 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.598989964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.599162102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.604294062 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.604345083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.609428883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.609491110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.617110968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.617194891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.622267008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.622436047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.627420902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.627484083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.632585049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.632642984 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.640818119 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.640889883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.646945953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.647006035 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.651899099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.652614117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.659209013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.659270048 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.664793968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.664860010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.670691013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.670849085 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.676546097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.676605940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.682866096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.682936907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.687753916 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.687824965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.692774057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.692842007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.697905064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.697969913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.702811956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.702879906 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.708882093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.708936930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.714777946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.714832067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.720536947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.720604897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.726361990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.726432085 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.731996059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.732333899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.738344908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.738431931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.748986006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.749054909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.754676104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.754744053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.760973930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.761024952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.769846916 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.769906998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.775702000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.775758028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.781380892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.782536983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.788378000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.788427114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.794138908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.794195890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.799988031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.841698885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.849452019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.849514008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.855819941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.862869024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.868547916 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.868607998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.874785900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.874841928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.880773067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.880841017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.886506081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.886571884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.892282009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.892365932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.898053885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.898272038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.903841972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.903908014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.909787893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.909858942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.915636063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.915707111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.921586990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.924114943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.929081917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.931380987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.937001944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.940386057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.946078062 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.946158886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.951812983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.951901913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.957542896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.957616091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.963398933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:30.963469028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:30.969472885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.014877081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.020662069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.020725965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.026413918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.046534061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.052366018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.052531004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.057692051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.070679903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.076097965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.076200008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.081545115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.081614017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.086770058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.086838007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.091988087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.092056036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.097029924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.097129107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.102188110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.102282047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.107327938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.107425928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.112900972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.112982035 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.118150949 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.118257046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.123325109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.123434067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.128536940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.128664970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.133680105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.133732080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.138726950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.138796091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.143969059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.144042969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.148952961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.149045944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.154038906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.154145956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.159199953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.162246943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.167541981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.167722940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.172863007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.172959089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.178345919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.178392887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.183722019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.183888912 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.191123962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.191188097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.197177887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.197288990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.204962969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:31.206243992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.314203024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.431057930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:31.510128975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.119604111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.270494938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.270533085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.270555019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.270782948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.270878077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.270878077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.272480011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.273258924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.273303032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.274808884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.277807951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.277915955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.277942896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.277980089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.278057098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.278136969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.278170109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.282783985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.282866001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.282970905 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.283061981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.283153057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.290282011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.290352106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.297720909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.297800064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.302683115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.302834988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.316962957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.317047119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.323468924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.323654890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.328578949 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.330005884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.334819078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.334883928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.343125105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.343194008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.348078012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.348143101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.353065968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.353159904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.358012915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.359941959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.364849091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.364921093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.370456934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.370521069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.375638962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.379055023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.384335041 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.384417057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.389482975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.391201019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.396148920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.396220922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.401227951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.401623964 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.406656981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.406733990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.411808014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.412739038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.417942047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.418001890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.423816919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.423875093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.430572987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.430638075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.436510086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.436568975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.442172050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.442223072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.450707912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.450795889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.457582951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.458126068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.463706970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.463767052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.468892097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.470429897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.475697041 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.475806952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.480822086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.480901003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.486381054 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.486481905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.491422892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.492419004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.497528076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.497648001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.502569914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.505403996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.510289907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.510387897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.515521049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.515925884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.520915985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.521028996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.525933027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.526022911 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.531131029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.533262014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.538181067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.539159060 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.544110060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.546226025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.551193953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.551367998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.556363106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.556461096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.561321020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.561400890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.589555979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.589665890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.596080065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.596172094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.602368116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.602427959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.609599113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.609680891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.619817972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.619911909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.627796888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.627861977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.633094072 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.635745049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.640980959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.641201019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.646397114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.648056984 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.653556108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.653749943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.659168005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.659496069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.664963961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.665184021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.670294046 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.671885967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.677151918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.677228928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.682701111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.682888985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.688281059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.688433886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.694447041 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.694628000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.699851990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.701193094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.706763029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.706892014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.712209940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.712306023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.717350006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.717454910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.722568035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.722646952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.728022099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.728097916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.735347033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.735558033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.740921974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.741139889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.746154070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.746251106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.751658916 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.751885891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.757688999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.758331060 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.763731003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.763907909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.769663095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.769901037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.775733948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.775800943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.781831980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.781914949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.788091898 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.788178921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.794039965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.794289112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.799436092 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.800036907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.805335045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.805428028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.810678959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.810955048 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.816106081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.816222906 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.830738068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.830822945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.835839987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.835932016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.841089964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.841324091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.847202063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.848839045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.853876114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.853952885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.859020948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.859400034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.866084099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.866189003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.871854067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.874505997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.881280899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.881535053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.886970043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.887177944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.892396927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.892627954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.897803068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.897995949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.903280973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.903367043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.909440041 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.910523891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.915815115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.915921926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.921087027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.922039986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.927954912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.928112030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.934395075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.934598923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.941096067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.943763018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.949616909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.949724913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.955275059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.961653948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.968636036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.968702078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.974952936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.975023985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.980166912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.980232000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.985498905 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.985554934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.990420103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.990679026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:32.995790005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:32.995868921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.001111031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.001189947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.006273031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.009485006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.014606953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.014695883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.019881010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.022387028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.027652979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.027724981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.033196926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.033288956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.038805962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.038898945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.044225931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.044401884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.049973011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.050082922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.055275917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.055354118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.060461044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.063441992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.068339109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.068429947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.074604034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.074702978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.085247040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.085547924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.094821930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.095001936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.100392103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.100615978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.106041908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.125684977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.131591082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.131793022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.136715889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.143731117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.151235104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.151303053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.158710003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.162014008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.167299986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.167354107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.173306942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.173378944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.178329945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.186605930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.192308903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.192369938 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.197920084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.198287010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.203361988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.203413963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.208450079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.209378958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.214353085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.214413881 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.222103119 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.242508888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.249316931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.249375105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.256521940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.258275032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.267932892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.267987967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.278209925 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.278273106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.285001993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.285060883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.294377089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.294449091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.300302982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.303385019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.308909893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.309005976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.314466953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.314654112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.320549965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.320626020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.326132059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.326209068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.332601070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.333455086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.338385105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.338452101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.343575001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.344760895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.349775076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.349853992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.354696989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.357111931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.362230062 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.362374067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.367558002 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.367640018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.372665882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.372759104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.377680063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.377734900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.383197069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.383287907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.388210058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.388273001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.394656897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.394738913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.404069901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.404241085 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.409399033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.409476042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.415225983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.415334940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.420994997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.421066046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.427547932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.429405928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.434490919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.434582949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.440026045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.440119028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.445183039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.445303917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.450170994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.450264931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.455246925 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.455313921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.461437941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.461502075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.467710018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.467797041 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.473047018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.473804951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.480870008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.480921030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.488436937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.488517046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.500595093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.500679970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.506411076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.506491899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.511621952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.511682987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.517294884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.517378092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.523623943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.523701906 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.529325008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.534548044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.539556026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.539612055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.544497013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.556329966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.561544895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.566354990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.585624933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.585719109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.590823889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.593101978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.598037958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.598115921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.604831934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.604933023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.610438108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.610500097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.616115093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.616199017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.625195026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.625391960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.633991003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.634186029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.640858889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.640990973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.645941973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.651549101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.661467075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.661582947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.668189049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.668276072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.673969030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.674036026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.679650068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.679718018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.684648991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.684715986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.689888000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.689939022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.695607901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.695667028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.700936079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.700989008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.706073999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.707626104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.712599993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.712666035 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.718758106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.718981028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.724889040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.724961042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.730911970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.731087923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.736043930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.736126900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.741146088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.741329908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.748699903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.748893023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.754147053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.754237890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.759294987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.759356976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.764384031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.764461040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.769356012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.769428015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.774401903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.774503946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.779458046 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.779567003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.784490108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.784548998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.789742947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.789931059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.794855118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.795036077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.801954985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.802141905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.809159994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.809345961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.816056013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.816274881 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.823429108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.823616982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.831284046 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.831471920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.838634968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.838742971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.846151114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.846369982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.853158951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.853270054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.858387947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.858609915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.864409924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.864589930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.869699001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.869890928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.874954939 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.875174046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.888391018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.888535023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.893512011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.893739939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.900032997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.900171995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:33.905344963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:33.908590078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.006532907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.104262114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.168581963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.168601036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.168612957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.168625116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.168972015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.169090986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.174055099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.174284935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.179513931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.179725885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.185818911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.190085888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.197288990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.197453976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.203183889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.203253984 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.208059072 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.208126068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.213823080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.213890076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.218687057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.230063915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.235239029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.235552073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.241250038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.252305984 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.257572889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.257781982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.263851881 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.264029026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.269180059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.269366980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.274676085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.274790049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.279869080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.280096054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.285101891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.285178900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.290220976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.290384054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.296835899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.296911001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.301913023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.301975965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.307120085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.307183027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.312072992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.312294006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.317707062 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.317890882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.322833061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.322906017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.329335928 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.329422951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.336772919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.336884022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.342494965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.342571974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.347371101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.347440004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.352452993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.352523088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.357424974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.361543894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.366930008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.367002010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.371876955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.371958971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.377211094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.377283096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.382694960 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.382761955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.388153076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.388217926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.393713951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.393800974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.399750948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.399818897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.405548096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.405616999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.410626888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.410726070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.415673971 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.415740013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.421858072 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.421937943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.426943064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.434071064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.438945055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.439166069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.446027994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.446101904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.451559067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.451647043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.456515074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.456581116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.461628914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.461817026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.467137098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.467216015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.472145081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.472239971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.477169991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.477245092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.482142925 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.482211113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.487107038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.487214088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.492032051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.492113113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.498240948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.498331070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.503530979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.503624916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.508754969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.508847952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.514041901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.514110088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.520657063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.520741940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.526204109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.526278019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.532454014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.532531023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.538322926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.538402081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.543989897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.544337988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.549282074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.549366951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.554744959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.554938078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.560226917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.560297966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.593559980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.593728065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.599955082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.601083040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.606446981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.606648922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.612889051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.613663912 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.619859934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.620032072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.630609035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.630829096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.635987997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.640698910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.646573067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.646800995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.651876926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.654236078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.659427881 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.659624100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.664885998 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.665088892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.670268059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.670465946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.675477028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.675559998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.680643082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.681281090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.686255932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.686343908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.691354036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.693038940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.701287031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.701400995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.707154036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.710814953 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.716905117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.717063904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.724253893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.724430084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.730736971 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.730801105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.735858917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.736664057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.742348909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.742429018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.748790979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.748862028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.767996073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.768095016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.772988081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.773045063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.789258003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.789316893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.797013998 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.797068119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.803071976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.803131104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.809509993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.809570074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.822056055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.822277069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.837117910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.837306023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.846404076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.846596956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.853276968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.853465080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.863285065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.863358974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.869389057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.869476080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.874821901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.875144005 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.881762981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.881984949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.887974024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.888170004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.896730900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.896934986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.903119087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.903373957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.909784079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.909982920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.917609930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.917813063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.923757076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.923966885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.929802895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.929991007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.937136889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.937350988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.943015099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.943228006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.948669910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.955499887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.961695910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.961992025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.968163013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.968246937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.974670887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.974742889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.980173111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.980355978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.985471964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.985642910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.991307020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.991408110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:34.996355057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:34.996427059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.001501083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.001578093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.009215117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.009309053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.014204025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.014991045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.021312952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.021399021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.028063059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.028145075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.033979893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.034158945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.039232969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.039329052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.044298887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.045150995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.050214052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.050290108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.060264111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.060343027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.070744991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.070822001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.103468895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.103686094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.112075090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.112324953 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.120307922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.120404005 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.132319927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.132565022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.140069008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.140160084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.147938967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.148004055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.154733896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.154805899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.161623955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.161700964 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.172830105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.173019886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.180430889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.180514097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.187181950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.187263012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.195199966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.195288897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.202271938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.202343941 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.208477974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.208554983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.215781927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.215852022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.220834970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.220907927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.226165056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.226231098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.232604980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.232708931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.239525080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.239592075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.244811058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.244869947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.252573013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.252644062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.257572889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.257636070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.263369083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.263453007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.269696951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.269762039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.274629116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.274703026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.280628920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.280719995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.285619020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.285696030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.292361975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.292445898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.300071001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.300141096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.305346012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.305408955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.310360909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.310429096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.315407038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.315474033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.320756912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.320828915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.326080084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.326147079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.331993103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.332079887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.338677883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.338747978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.344854116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.344921112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.350214005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.350286007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.355334997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.355509996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.361530066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.361598969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.366977930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.367038965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.372051001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.372114897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.377252102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.377310991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.382608891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.382668018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.387731075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.387805939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.393759966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.393827915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.399347067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.399410009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.404267073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.404349089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.409368992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.409432888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.414594889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.414657116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.420542955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.420607090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.426090956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.426150084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.437304974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.437376022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.444539070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.444601059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.450469017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.450539112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.455971003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.456037998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.462881088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.462954998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.468357086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.468422890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.474526882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.474613905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.479573011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.479640007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.484703064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.484767914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.489867926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.489929914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.494761944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.494827032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.499747992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.499810934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.505884886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.505944967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.511867046 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.511934042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.517718077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.517779112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.522639036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.522701025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.528127909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.528197050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.532998085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.533063889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.538563967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.538995028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.547832966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.547931910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.552814960 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.553410053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.558372974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.558435917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.588646889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.588759899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.593787909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.593884945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.599844933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.599917889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.604804039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.604877949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.609724998 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.610235929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.615024090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.615092993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.619906902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.619962931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.624736071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.624811888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.629739046 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.629833937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.634947062 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.635057926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.639972925 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.642791986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.647799015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.647957087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.653212070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.653273106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.658226013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.658296108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.663959980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.664026976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.669260979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.669326067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.674325943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.674396992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.679816008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.679871082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.685730934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.685796976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.691263914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.691334009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.696177959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.696986914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.701793909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.701854944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.707515001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.707583904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.712390900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.712447882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.717839956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.717905998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.723038912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.723206997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.728287935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.728378057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.733755112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.733829975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.738873959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.738946915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.743807077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.743869066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.748722076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.749377012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.754630089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.754688025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.759535074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.759641886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.764502048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.764575958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.769598961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.769694090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.775010109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.775099039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.779982090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.780056000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.785149097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.785203934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.790014982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.790085077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.794887066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.794936895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.799856901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.801198959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.803359985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.849854946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.849941015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.854829073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.854898930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.859743118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.859822989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.864744902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.864847898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.869965076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.870057106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.874903917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.875000954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.879966021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.880045891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.885014057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.885114908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.890000105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.890084982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.894973993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.896594048 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.901551962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.901614904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.906574011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.906639099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.911509991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.911591053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.916460991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.916542053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.921387911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.921489000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.926495075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.926551104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.931468964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.934762001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.940396070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.940464973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.945920944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.945982933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.950834990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.950896978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.955729008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.955812931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.960915089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.960967064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.965791941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.965867043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.970987082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.971096992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.976258993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.976347923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.981920004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.982000113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.988080025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.989320993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:35.994869947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:35.994937897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.000783920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.000850916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.005868912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.005925894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.011070967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.011142969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.016052961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.016117096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.020994902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.021054029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.025890112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.025948048 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.030823946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.030894041 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.036788940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.036859989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.041779995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.042545080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.047550917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.047605038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.052505016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.052546978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.057295084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.057342052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.062175035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.063617945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.068610907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.068787098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.073790073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.073837042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.078665972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.082007885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.086823940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.086873055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.091721058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.099951029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.104773045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.104861021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.247013092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.378432989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.381102085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.381127119 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.381156921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.383383989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.383472919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.384152889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.388919115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.388999939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.393800974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.393866062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.398634911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.398705959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.403480053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.404279947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.409087896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.409162998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.413960934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.414020061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.418772936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.418826103 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.423599958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.425651073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.430413008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.430474043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.435245037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.435312033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.440361977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.440423965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.446095943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.446168900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.450983047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.451678038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.456531048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.456595898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.461489916 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.461546898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.466367006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.466433048 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.471343994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.471404076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.476186037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.476980925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.481893063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.481964111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.488625050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.488698006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.493782043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.493849993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.498850107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.498997927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.503947973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.504039049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.508858919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.508927107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.514082909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.514147997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.519047022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.519124031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.524192095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.524255037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.529293060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.529818058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.534642935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.534729958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.539592981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.539663076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.544497013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.544560909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.549510956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.549655914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.554510117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.554578066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.559535980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.559690952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.678373098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.805468082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.805484056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.805493116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.805649042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.810501099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.810609102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.815582037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.815650940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.820656061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.821408987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.826273918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.826342106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.831296921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.834182978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.838948965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.839005947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.843794107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.843842983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.848654032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.848716974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.853483915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.854139090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.858907938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.858973026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.863692045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.863751888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.868519068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.868957996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.873847008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.873904943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.878772020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.878824949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.883929968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.883982897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.888838053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.898475885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.903382063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.903496027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.908618927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.908705950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.913703918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.913778067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.918637991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.920089960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.925154924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.925230980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.930157900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.930233955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.935446024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.939735889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.944956064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.945030928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.949944973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.950295925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.955836058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.961131096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.966897964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.967116117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.972465992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.972697020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.977838993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.977894068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.982877016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.983082056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.988372087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.988569975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.993724108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.993824005 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:36.999119997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:36.999334097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.004657984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.007093906 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.012154102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.012216091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.017112017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.017185926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.022066116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.025129080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.030168056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.030255079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.035079956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.035139084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.040153027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.040294886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.045197010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.045339108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.050297976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.050379038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.055197954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.055279016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.060307026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.060394049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.065310955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.065392017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.070265055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.070349932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.075599909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.075689077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.081187963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.081264973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.087162971 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.087248087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.092575073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.092801094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.098594904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.098803997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.104362965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.104547024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.110708952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.110889912 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.116125107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.116198063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.121450901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.121680021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.126616955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.126665115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.133275986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.133323908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.138309956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.138361931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.143469095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.143515110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.149425030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.149485111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.154337883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.160866022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.165738106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.165819883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.170732975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.170804977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.175863981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.175935030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.180711985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.180778980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.185626030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.185703039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.190553904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.190608978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.195430994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.195475101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.200313091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.200490952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.205379009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.205456972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.210282087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.210350037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.215219021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.215291023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.220336914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.220390081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.225146055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.225200891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.230046034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.232208967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.237112045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.237148046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.241926908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.242042065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.246947050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.247104883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.251903057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.251950026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.256803989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.256864071 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.261637926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.261712074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.266493082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.266556978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.271791935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.271835089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.276612997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.276654959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.281527996 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.281996965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.286804914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.286861897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.293617010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.293694019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.298510075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.302634954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.307492018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.307555914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.312438965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.312539101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.319349051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.319401979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.324323893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.324374914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.329170942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.329222918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.334161043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.334686995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.339688063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.339776039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.344527006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.344610929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.349410057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.352231979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.357170105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.357254982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.362116098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.362195015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.366955042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.367010117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.371920109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.372064114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.376914978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.376979113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.382646084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.382735014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.387526989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.387617111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.392532110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.395770073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.400612116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.400681019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.405642033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.405716896 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.410653114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.410747051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.419246912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.419353962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.424532890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.431117058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.436791897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.436863899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.441975117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.442044020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.447653055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.447743893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.452713013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.452810049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.457940102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.458023071 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.464728117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.464816093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.469806910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.469901085 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.474843979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.474951029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.479794025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.479908943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.484760046 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.489644051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.494982004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.495151997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.500044107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.500128984 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.504961967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.505048037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.509912968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.510040045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.519419909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.519510031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.525410891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.525499105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.530333996 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.530416965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.535269976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.535564899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.541066885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.541157961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.546160936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.546243906 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.551160097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.555104017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.560080051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.560182095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.588654041 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.588721991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.593493938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.593553066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.598659039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.598737001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.604037046 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.604089022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.608993053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.609050989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.613882065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.613940954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.618803978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.618860960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.623825073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.625973940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.630836964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.630892992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.636056900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.636110067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.641066074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.641128063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.646032095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.646095991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.651561022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.651621103 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.656528950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.656594992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.661614895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.661674976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.666474104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.666531086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.671432972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.671490908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.676261902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.677177906 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.681978941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.682049036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.686867952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.693234921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.698189974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.698247910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.703121901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.711369991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.716327906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.716379881 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.721736908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.721787930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.727179050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.727226973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.732198954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.732255936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.737180948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.737230062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.742075920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.742131948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.746980906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.752763987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.757997036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.758053064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.762887955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.762947083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.767791986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.767944098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.772877932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.772931099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.777978897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.778028965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.782865047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.783020020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.787923098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.787978888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.792907953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.793102026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.798049927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.798139095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.803040981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.806231022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.811300039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.811376095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.816258907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.816365957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.821180105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.821252108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.826133966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.830110073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.835823059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.835910082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.841447115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.841517925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.846477032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.846549034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.851511955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.851572990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.856415987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.856496096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.861427069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.861496925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.866292000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.866885900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.872008085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.872085094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.876976013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.877075911 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.882025957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.882098913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.887051105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.892921925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.897864103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.897969961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.902894974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.903703928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.908487082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.908566952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.913491964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.913574934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.918725967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.918813944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.923680067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.924026012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.929349899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.929419994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.934642076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.934716940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.939579010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.939655066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.944524050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.944591999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.949453115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.950707912 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.964540958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.964637041 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.969710112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.969902039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.975361109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.975430965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.980613947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.980674982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.985719919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.985804081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.990771055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.990922928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:37.996114016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:37.996217012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.001303911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.001379013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.006540060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.006608963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.011501074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.011571884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.016467094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.016541958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.021612883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.022695065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.027539015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.027620077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.032499075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.033951044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.038783073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.038842916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.043772936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.043837070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.048676014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.048739910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.053683043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.053747892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.058819056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.058980942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.063859940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.063920975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.068829060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.068887949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.073719025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.073781967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.078547001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.078603983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.083439112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.083499908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.088541031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.088594913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.093645096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.093703985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.099737883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.099802017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.104979038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.105068922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.109977961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.110594034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.115473032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.115525007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.120522022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.120578051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.125428915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.125597954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.130932093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.131000996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.136015892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.137269974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.142335892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.142395020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.149310112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.149490118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.154661894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.154748917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.159993887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.160063982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.165137053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.165191889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.170178890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.170236111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.175450087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.175611019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.181114912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.181174040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.186142921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.186208963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.191473007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.191658974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.196772099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.196854115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.202044964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.202344894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.207381010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.207443953 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.212344885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.212404966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.217406988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.217464924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.222783089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.223001003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.228205919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.228389025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.233632088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.233720064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.238607883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.238961935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.244124889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.244216919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.249886990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.249962091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.255103111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.255172968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.260032892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.260142088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.264930964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.265711069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.270737886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.270834923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.277442932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.277523994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.285655022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.285742998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.300530910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.300618887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.305542946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.305614948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.311552048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.311626911 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.316673040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.316755056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.322880030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.322961092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.331204891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.331279993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.338332891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.338433981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.344399929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.344511986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.352005005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.352128983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.358071089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.358167887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.364447117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.364526987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.370194912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.370263100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.375125885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.375698090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.381041050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.381220102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.386171103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.386250973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.392477989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.392558098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.398133039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.398200035 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.403208971 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.403280020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.408548117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.408622026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.413598061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.413667917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.418756962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.420409918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.425714970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.425793886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.431828022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.431900978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.438486099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.438566923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.447153091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.447248936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.455029964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.455207109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.465262890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.465347052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.480681896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.480760098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.485697985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.486007929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.491481066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.491560936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.498169899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.498287916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.503745079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.503843069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.509958982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.510063887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.515171051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.515285969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.522300959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.522384882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.527407885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.527486086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.533921003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.533999920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.539761066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.539836884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.544692993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.544785023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.549814939 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.549889088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.555010080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.555088043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.560549021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.561019897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.588644028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.588788033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.593961954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.594058990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.599214077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.599294901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.604310989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.604402065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.609242916 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.609324932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.614176989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.614269972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.619216919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.620510101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.625508070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.625581980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.630686998 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.630804062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.635684013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.635776043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.641061068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.641132116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.646035910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.646101952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.652026892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.652146101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.657321930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.657390118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.662919998 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.662981987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.667818069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.667881012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.672847033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.672908068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.677834034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.677892923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.682871103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.682941914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.687987089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.688168049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.693244934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.693737984 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.698822021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.698884010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.703994036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.704072952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.709460020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.709534883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.714662075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.719796896 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.724874020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.725032091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.730093956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.730151892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.735662937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.735716105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.742155075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.742202044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.747541904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.747587919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.755419970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.755487919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.761068106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.761120081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.766444921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.766500950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.771970034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.772672892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.780011892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.780102015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.800134897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.800209045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.805170059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.805219889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.811247110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.811299086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.816128016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.816171885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.823517084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.823575020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.828365088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.829215050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.837984085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.838046074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.843379974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.843444109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.848833084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.848886967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.854034901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.854142904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.859232903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.859286070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.864418030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.864495039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.869653940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.869714022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.874675035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.874736071 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.879779100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.879834890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.884839058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.884892941 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.889925957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.889986038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.895272970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.895333052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.900520086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.900580883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.905864954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.905940056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.911353111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.911408901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.916357040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.916408062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.921333075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.921385050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.926220894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.926279068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.931544065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.931606054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.937200069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.937263966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.942617893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.942678928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.948290110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.948338032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.954056025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.954535007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.959964037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.960002899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.965025902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.965071917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.970226049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.971708059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.977025032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.977063894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.981961966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.982007980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.988293886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.988336086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.993271112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.993815899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:38.998902082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:38.998946905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.005429983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.005481958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.010518074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.010561943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.015727043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.017147064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.022826910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.022866964 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.028215885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.028255939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.033560991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.033610106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.038697958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.038801908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.044512987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.044565916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.049676895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.054600000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.059709072 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.059762955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.064625025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.071634054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.076422930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.076472044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.082014084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.082060099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.088082075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.088123083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.093305111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.093343973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.098464012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.099391937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.104907036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.104960918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.109905958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.109949112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.114913940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.114954948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.119913101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.123012066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.128038883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.128084898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.133038044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.133086920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.138077021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.138133049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.142918110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.142981052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.147916079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.147969961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.152863026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.152930975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.157964945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.158025980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.163177013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.163232088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.168919086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.168976068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.173901081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.173959970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.178935051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.179004908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.184370041 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.184436083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.190612078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.190804958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.196249962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.196350098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.201489925 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.201555967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.206414938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.206475973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.211425066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.211483955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.216408014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.216470003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.222636938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.222693920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.227920055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.227976084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.233174086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.233328104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.238591909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.238650084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.244261026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.244318008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.249427080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.249963999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.255110979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.255168915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.260418892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.260492086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.265630960 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.265693903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.270915031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.270978928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.275914907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.275983095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.281116009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.281169891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.286035061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.286093950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.291052103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.291129112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.296323061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.296380043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.301561117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.301620007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.306885958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.306941032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.312093019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.312149048 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.319890976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.319952011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.325073004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.325139046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.330363035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.330419064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.335659027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.335720062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.341171026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.341212034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.346659899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.346710920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.352215052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.352660894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.357873917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.357934952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.363183975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.363243103 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.368144989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.371898890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.376821995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.376872063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.382132053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.382179976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.387811899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.391587019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.396395922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.396445990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.401535988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.409544945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.414810896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.414866924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.420254946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.420306921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.425324917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.425373077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.430618048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.430668116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.437011957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.437084913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.445065022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.445127010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.451006889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.451056004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.457180977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.457226992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.462762117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.462825060 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.468274117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.468333006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.473443031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.473514080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.478813887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.478874922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.483696938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.483753920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.489399910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.489449024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.494287968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.494827986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.499874115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.499924898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.504895926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.504955053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.511631012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.511698961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.518942118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.519006968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.524179935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.524235010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.529220104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.529282093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.534142017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.534197092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.539515018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.539566040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.544498920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.544558048 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.549676895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.549741030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.555788040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.555855989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.560848951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.560906887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.592063904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.592164040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.596980095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.597121000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.602803946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.602880001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.608073950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.608136892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.613306046 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.613383055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.618361950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.618429899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.623472929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.623545885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.630436897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.630510092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.637670040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.637741089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.644890070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.644968987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.649964094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.651238918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.657253027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.657416105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.662714958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.662784100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.670907974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.670980930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.675831079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.677041054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.683201075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.683243036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.688296080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.688370943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.693289995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.693368912 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.698422909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.699081898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.704158068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.704324961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.709326029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.709387064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.714246988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.714317083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.719537020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.719605923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.724549055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.724653006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.729634047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.729711056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.734836102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.734903097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.741045952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.741120100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.745987892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.746092081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.751360893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.754899025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.759829044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.759896040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.764791965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.764862061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.769732952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.769834042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.775928974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.776021004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.781660080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.781759024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.786914110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.787004948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.792301893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.792344093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.797640085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.797698021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.802592993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.803181887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.809149981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.809216022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.815645933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.815695047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.820647955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.820691109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.825628996 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.825692892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.830851078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.830913067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.835854053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.836823940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.841737986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.841798067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.848289013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.848351955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.856901884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.856981039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.864428043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.864494085 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.869749069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.869812965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.887748957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.887866974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.893451929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.893518925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.898647070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.898709059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.903621912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.905196905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.910396099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.910455942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.916631937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.916685104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.921550035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.921592951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.926364899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.928816080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.934132099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.934195995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.939995050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.940072060 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.945102930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.945168972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.950107098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.950176001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.954929113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.955235004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.960115910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.960163116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.965445995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.965512991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.970556974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.970608950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.975509882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.975562096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.980844975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.981069088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.986053944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.986134052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.991240025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.991318941 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:39.996367931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:39.996478081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.001867056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.001938105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.006822109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.007211924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.012303114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.012373924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.017524004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.017591953 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.022521019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.022589922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.033879042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.033970118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.038894892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.040009975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.044861078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.044965029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.052344084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.052500963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.057358980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.057419062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.063103914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.065396070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.070575953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.070631027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.075442076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.075544119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.081640959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.081705093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.087275028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.087341070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.092252016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.092323065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.097145081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.097213030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.106205940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.106277943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.111145020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.111227036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.116830111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.116918087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.121958017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.122029066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.127161980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.127216101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.132565975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.133518934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.138433933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.138516903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.143649101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.143743992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.148705959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.148770094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.154231071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.154301882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.159296036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.159367085 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.165083885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.165188074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.170203924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.170294046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.175193071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.177074909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.181968927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.182039976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.187007904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.187074900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.192131042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.192195892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.197016001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.197079897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.201982021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.202054977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.206895113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.211787939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.216691017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.216831923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.221678019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.231291056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.236419916 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.236527920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.241560936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.241641998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.246721983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.246822119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.251758099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.254129887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.258934975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.259000063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.264305115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.264369965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.269351006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.269414902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.274296999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.274355888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.279253960 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.279313087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.285053015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.285115004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.290266037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.290347099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.295214891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.295284986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.300519943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.300585985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.305480003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.305569887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.310357094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.310448885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.316205025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.316267967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.321098089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.321952105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.326776028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.326889992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.331818104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.333497047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.338614941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.338684082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.343961954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.344039917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.349925995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.350007057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.354896069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.356981993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.361927986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.362025023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.367093086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.367150068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.373230934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.373281002 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.378180981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.378235102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.383263111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.383316040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.390578985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.390902996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.396445990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.396501064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.404833078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.404889107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.410638094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.410686970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.416557074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.424662113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.430176973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.430381060 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.435558081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.449481964 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.454422951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.454504013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.459520102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.459580898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.465688944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.465749025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.470927000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.472435951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.477684975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.477742910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.482997894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.483061075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.488351107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.488423109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.494530916 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.494586945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.499409914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.501810074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.506808996 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.506865025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.511854887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.511908054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.516707897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.516767025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.522248030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.523875952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.532004118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.532068014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.538105965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.538499117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.544038057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.544096947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.549263954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.549319983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.556143045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.556201935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.561232090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.561294079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.588876963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.588989019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.593799114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.593961000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.604938984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.605046034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.610676050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.612590075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.617629051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.617724895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.626373053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.626457930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.631342888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.631413937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.636989117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.637067080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.642045021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.642118931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.647562027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.647620916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.652467966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.652537107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.658020973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.658268929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.663638115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.663702965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.670664072 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.670831919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.676131010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.676194906 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.681366920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.683564901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.690047026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.690118074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.695739031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.695801020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.702547073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.702615023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.707557917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.707618952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.712835073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.712898016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.718445063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.718514919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.731688023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.731761932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.736701012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.736767054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.742007017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.742064953 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.764096022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.764290094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.769180059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.769254923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.774490118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.774561882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.779831886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.785697937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.791501045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.791593075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.796506882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.796575069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.802284002 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.802350998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.807312965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.807374001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.812369108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.812426090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.817312956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.817375898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.822331905 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.822393894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.828157902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.831821918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.837800980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.837955952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.843218088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.843281031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.848699093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.848756075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.854672909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.854741096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.859584093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.859642982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.864933968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.864990950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.871387959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.872570038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.877454996 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.877520084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.882713079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.882968903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.887931108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.887998104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.893748045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.893807888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.898797989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.898855925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.903913975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.903980017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.909064054 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.914499044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.919449091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.919526100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.924571991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.924629927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.940469027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.940545082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.946871996 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.946943045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.956048965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.956238031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.962462902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.962524891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.967398882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.971246958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.976306915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.976393938 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.985047102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.985110998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:40.989945889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:40.990001917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.009799957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.009993076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.014763117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.015619040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.024274111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.024336100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.029134989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.029194117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.033937931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.033994913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.039232016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.039290905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.044790030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.044872999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.050008059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.050077915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.055071115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.055150986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.060092926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.060147047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.064961910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.065026045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.070374966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.070441961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.075546980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.075609922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.080466032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.080522060 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.085889101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.085953951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.090862989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.091047049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.096218109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.096673012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.101917028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.101999998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.136945963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.137145996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.142679930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.142755032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.150199890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.150374889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.159459114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.159533978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.164413929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.164825916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.169753075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.169820070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.174858093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.174941063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.179991961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.180059910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.185647964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.186141014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.196470976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.196553946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.201365948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.201435089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.206320047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.206387043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.211242914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.211303949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.216315031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.216391087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.221193075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.221254110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.226164103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.226222992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.231261969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.231328964 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.236200094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.236264944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.241518021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.241585970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.253523111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.253685951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.259485006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.259553909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.268915892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.268985987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.274025917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.274100065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.279004097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.280400991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.286130905 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.286189079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.292474031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.292566061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.297840118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.297908068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.302793980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.302854061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.307936907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.313009024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.317883015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.318084955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.322964907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.323024035 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.328598022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.328660965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.333735943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.333787918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.338937044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.338994980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.343807936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.343862057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.348684072 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.348738909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.353563070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.355700970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.361135006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.361201048 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.366314888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.366368055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.373240948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.374185085 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.379647970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.379731894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.384641886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.384695053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.389657021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.389729023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.394575119 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.394694090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.399617910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.399682045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.404761076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.404819012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.410351038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.410407066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.415659904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.415720940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.420670033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.420727968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.425683022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.425744057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.430674076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.430740118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.435518980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.436705112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.441539049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.441596985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.446607113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.446660995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.452334881 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.452405930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.457323074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.457393885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.465275049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.465351105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.470223904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.470309973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.475305080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.475389957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.480381966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.480460882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.485598087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.486828089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.492424011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.492489100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.497864962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.497936010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.502960920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.503012896 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.508498907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.508554935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.513397932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.514230013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.519150019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.519213915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.524180889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.524231911 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.530309916 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.530364990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.535470963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.535522938 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.540806055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.541868925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.547422886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.547475100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.555042028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.555100918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.611326933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.611659050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.616692066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.616879940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.621989965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.622071981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.627183914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.627405882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.633543015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.633627892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.638889074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.638962984 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.643913984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.643976927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.648998976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.649178028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.654144049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.654206991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.659162045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.659229040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.664405107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.664473057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.669636011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.673938990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.679008961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.679367065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.684521914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.685700893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.690582991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.690644026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.695885897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.695945978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.700854063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.701009035 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.706460953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.706518888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.711909056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.714970112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.720088959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.720148087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.726394892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.726449013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.731205940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.731266022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.736283064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.736344099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.741247892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.741308928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.746206045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.747117996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.752265930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.752340078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.761184931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.761246920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.766868114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.766938925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.773529053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.773595095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.779853106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.779923916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.786032915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.786107063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.793555021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.793627977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.798589945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.802637100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.808403015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.808480024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.816212893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.816263914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.821240902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.821398973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.825509071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.825586081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.830430984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.830602884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.877779961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.877854109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.882807016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.882883072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.888726950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.888780117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.893661976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.893709898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.902401924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.902453899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.907418966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.907471895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.912297010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.912350893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.917525053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.917576075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.922506094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.923607111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.928399086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.928446054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.933239937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.933305979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.938245058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.938358068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.944407940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.944462061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.951776028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.951832056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.956932068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.956984997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.961925983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.961975098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.967381001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.967433929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.972316027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.972369909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.977369070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.977417946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.982338905 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.982386112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.987193108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.988918066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.994029045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.994107962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:41.999793053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:41.999849081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.004686117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.004745007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.009759903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.011347055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.016273975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.016347885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.021146059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.021205902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.026210070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.026281118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.031317949 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.031383038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.036298990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.036377907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.041488886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.041559935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.046677113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.046736956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.051692009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.051744938 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.057307959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.057365894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.063592911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.063649893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.070106030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.070183039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.075037956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.075107098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.080023050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.080091953 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.084949970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.085920095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.091188908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.091250896 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.096121073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.096191883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.101192951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.101267099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.106477976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.106539011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.111763000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.111818075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.116755009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.118166924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.123752117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.123810053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.128673077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.130398989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.135257006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.135315895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.140213013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.145973921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.151057005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.151138067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.157679081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.165488958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.170458078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.170525074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.175484896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.180126905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.185319901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.185389996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.190361977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.192429066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.197271109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.197339058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.202537060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.202611923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.212322950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.212399006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.217375040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.217448950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.223346949 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.223452091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.230021954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.230092049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.235924959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.235987902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.242414951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.242502928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.249499083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.249674082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.254518032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.254580021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.259490967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.259553909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.265204906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.265276909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.271225929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.271290064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.277203083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.277273893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.283004045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.283067942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.288893938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.289227962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.295116901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.295228004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.300739050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.300915003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.307264090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.307320118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.314507961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.314572096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.322118998 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.322182894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.328074932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.328255892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.334995031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.335059881 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.342250109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.342323065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.348196030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.349129915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.355571032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.355740070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.361913919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.361982107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.370208025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.370279074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.377981901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.378047943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.384562016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.384639025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.392579079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.392654896 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.398699999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.398792982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.405266047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.405348063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.410542965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.410615921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.415661097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.415735006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.420674086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.420728922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.426075935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.426358938 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.431214094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.431287050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.436422110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.436512947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.441518068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.441598892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.448431015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.448497057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.453819036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.453881979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.458935022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.458997965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.463848114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.463936090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.469161034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.469783068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.475486040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.475574017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.481076002 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.481187105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.486177921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.486263990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.491317987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.491427898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.496272087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.501791000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.506592035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.506755114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.511832952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.511915922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.517826080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.517884016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.522686958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.522763014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.528038979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.528212070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.533157110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.533220053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.538098097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.538278103 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.543258905 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.543329954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.548171997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.548240900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.553204060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.553268909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.558352947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.558427095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.563309908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.563366890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.568178892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.568386078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.573256016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.573303938 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.598053932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.598136902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.602946043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.602998972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.607793093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.607939959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.612742901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.613881111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.619016886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.619077921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.624237061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.624289036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.629121065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.629178047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.634011984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.634069920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.638865948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.639030933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.643934011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.643985987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.648821115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.649576902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.654406071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.654493093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.659336090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.659508944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.664540052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.664628983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.669847965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.670068979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.675266981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.675345898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.680418968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.680524111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.685506105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.685560942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.691714048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.691800117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.696903944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.696959972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.701896906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.701998949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.707087040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.707186937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.712081909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.712234974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.717969894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.718040943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.724883080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.724948883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.736870050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.737166882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.742238045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.743117094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.748219013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.748298883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.754081964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.754216909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.759315968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.759512901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.764731884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.764834881 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.772455931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.772638083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.777750015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.777942896 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.782965899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.783055067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.789637089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.789828062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.794935942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.795033932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.800055981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.801028967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.806798935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.806891918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.811986923 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.812068939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.817111969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.817167997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.822292089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.822386026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.827349901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.827534914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.832536936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.832619905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.837744951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.837918043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.843210936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.843354940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.854269028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.854455948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.860157967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.861358881 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.866741896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.866808891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.879632950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.879935980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.885040045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.885138035 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.890162945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.892275095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.897228956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.897299051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.902101040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.902165890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.907064915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.907118082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.912276983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.912343025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.917295933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.917351007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.922178984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.922254086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.927345991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.927412987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.932877064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.932965994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.938389063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.938580990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.944514990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.944601059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.950593948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.950792074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.955625057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.956756115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.963932991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.963990927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.969536066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.969599962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.974616051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.974684000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.979955912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.980016947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.985090971 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.985155106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.990005970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.990071058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:42.994961977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:42.995038986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.000977039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.001045942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.005992889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.006710052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.012651920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.012722969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.018167019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.018240929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.023356915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.023418903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.029433012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.029499054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.034976006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.035589933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.041465998 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.041531086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.047141075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.047207117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.053225994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.053288937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.058990955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.059062958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.064161062 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.064224005 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.069288969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.069947004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.074739933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.074793100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.079917908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.079971075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.084783077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.084836006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.089775085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.090389013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.095185995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.095240116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.100616932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.100668907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.105740070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.105792999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.111800909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.111851931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.117460966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.117904902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.123348951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.123420000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.128954887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.129147053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.134840012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.134937048 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.140999079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.141086102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.147669077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.147727013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.153702021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.153790951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.159092903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.159282923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.164190054 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.164273977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.169258118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.169728041 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.174659014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.174727917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.179783106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.179989100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.184977055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.189373016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.194320917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.194391966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.203185081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.203362942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.208404064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.208503962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.213506937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.213577986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.218391895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.218461037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.223292112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.223604918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.228949070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.229008913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.234790087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.240773916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.246788025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.246855021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.252394915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.252479076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.257354975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.257524014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.263495922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.269350052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.274286032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.274389982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.279185057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.279293060 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.284672022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.284759045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.289556980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.289640903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.294445038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.294780970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.299597979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.299689054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.304635048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.305769920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.310887098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.311022997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.315845013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.327100039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.332768917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.333857059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.339703083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.339765072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.346817970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.374635935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.379659891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.379717112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.385065079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.478039026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.483501911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.484344006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.489497900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.491957903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.496974945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.497033119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.502204895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.503000975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.507936954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.507999897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.513144970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.514072895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.519265890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.519332886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.525471926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.539423943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.545856953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.545970917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.551356077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.615797997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.621042013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.621109009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.626549006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.626619101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.631772995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.663360119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.668313980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.668399096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.674004078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.674078941 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.679020882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.682604074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.687602043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.697197914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.702261925 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.702361107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.707485914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.707552910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.712502956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.712564945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.717479944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.717559099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.722371101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.722436905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.727226019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.727297068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.732168913 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.733057976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.738548994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.738627911 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.744065046 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.744138002 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.749140978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.749213934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.754204988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.754290104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.760240078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.764833927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.770840883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.770912886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.776029110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.776114941 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.781066895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.781174898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.786251068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.786329985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.791976929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.792078018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.796996117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.797107935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.802046061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.805602074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.810403109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.810517073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.815502882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.820579052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.826611042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.826765060 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.832115889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.832838058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.837615013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.837714911 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.843255997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.844412088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.849168062 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.849277020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.854306936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.854371071 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.859785080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.859848976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.865322113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.865386963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.870429039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.871007919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.875907898 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.875977039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.880709887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.880875111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.885646105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.888817072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.893944025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.894062042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.899332047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.904258013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.909182072 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.909404993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.914521933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.915215969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.920217991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.920392990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.925378084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.925462008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.930526018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.930635929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.935511112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.935612917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.940752983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.940838099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.945679903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.945769072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.950618029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.951519012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.956696033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.956784964 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.961811066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.961872101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.966655970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.966717958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.971676111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.971738100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.976789951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.976856947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.981961966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.986399889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.991297960 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.991365910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:43.996771097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:43.996845007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.001815081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.002073050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.006911039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.006988049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.011782885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.021254063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.026104927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.026220083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.031064034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.033060074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.038119078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.038252115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.045569897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.051700115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.056592941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.056699991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.061798096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.061865091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.066709042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.066778898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.071635962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.071852922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.076618910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.076689959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.081675053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.081739902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.088648081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.088721991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.097140074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.097209930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.104131937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.104202986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.109105110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.111022949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.116864920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.116959095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.121803045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.121926069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.130136967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.133064985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.137953997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.138020992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.143280029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.143347025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.148381948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.148443937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.153470039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.154531956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.159603119 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.159795046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.164824009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.164881945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.169683933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.174654007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.179766893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.179835081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.184952021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.186072111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.191179991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.191255093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.196213007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.196299076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.201152086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.201236010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.207169056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.207231998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.214179039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.214242935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.221215010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.223090887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.229619026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.234879017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.239721060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.239793062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.244745016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.244829893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.253395081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.253511906 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.260823965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.260888100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.266242027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.266310930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.271187067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.271250963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.276530981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.280144930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.285165071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.285254002 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.290416002 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.301961899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.307333946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.307512045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.314749002 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.316483974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.322848082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.322952986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.330979109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.331159115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.339876890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.339987040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.347517967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.347624063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.352767944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.352982998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.359039068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.359143019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.364362001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.364419937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.371896982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.372055054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.379426003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.379517078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.387687922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.387866974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.395675898 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.395750046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.404042006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.404120922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.412107944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.412173033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.419744968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.419805050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.427567959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.427762032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.435421944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.435616970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.443397045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.443491936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.451230049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.451414108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.458693981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.458758116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.465063095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.466806889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.472100973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.478382111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.483912945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.485177994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.604954004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.741955996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.748505116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.748538017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.748545885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.748944998 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.749025106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.751885891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.756752968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.756834030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.761637926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.761807919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.766737938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.772613049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.777424097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.777493000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.783158064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.783217907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.788288116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.788352013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.793425083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.793509007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.798280001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.807760954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.813108921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.813218117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.818499088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.818591118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.823497057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.823581934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.828933001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.829026937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.833957911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.834523916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.839903116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.840003967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.845931053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.849695921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.897855043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.898169041 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.903381109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.906615973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.911591053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.911673069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.916804075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.916874886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.922338963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.922528028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.927685976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.927861929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.933145046 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.933549881 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.938524961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.938724995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.943676949 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.943739891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.948678017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.948745966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.954137087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.960643053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.965958118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.966240883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.971266985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.971565962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.977185011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.977242947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.982225895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.982295036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.987128019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.987298012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.992543936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.992888927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:44.997800112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:44.997977972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.003582954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.003665924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.008516073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.008591890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.013545036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.019773960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.025460958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.025583982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.030409098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.030539036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.035809994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.043781996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.049837112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.049922943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.055130005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.055203915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.061202049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.061285019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.066710949 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.066807985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.071674109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.073427916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.079515934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.079603910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.084439993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.084507942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.089374065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.089443922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.094247103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.094310999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.099136114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.099499941 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.104357958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.104511976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.109350920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.111857891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.116662979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.116729975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.121882915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.124370098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.129198074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.129295111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.134166002 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.134251118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.139766932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.139873981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.144701004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.144803047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.149936914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.150032043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.155003071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.155107021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.160109043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.164792061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.170243979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.170418024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.175621033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.181335926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.186801910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.186983109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.191901922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.191956043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.196795940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.196851015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.201704025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.201766014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.207669020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.207755089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.212861061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.213588953 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.218878984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.220899105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.225944042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.227128029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.232845068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.232909918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.238183975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.238241911 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.243078947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.243279934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.248269081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.248334885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.253268957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.253344059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.259552002 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.259629011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.265311956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.271471977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.276375055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.276453972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.281457901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.281533957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.287847042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.287931919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.293606043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.293766975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.299397945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.299469948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.304728985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.304788113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.310072899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.310132980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.315424919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.317718983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.322654009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.322700977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.327516079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.327558994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.332690954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.334235907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.345263004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.345304966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.351062059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.351110935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.357117891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.365533113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.371059895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.371103048 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.376302958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.376346111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.381159067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.381201029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.386111021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.386156082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.391216040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.393130064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.398236036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.398272991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.403192043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.403238058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.408113003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.411871910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.416801929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.416835070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.421664953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.423464060 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.428369999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.428414106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.433289051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.433327913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.438596964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.439372063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.444689035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.444735050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.449707985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.449748039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.455130100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.455569029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.460678101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.460712910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.465512037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.465567112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.470524073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.470565081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.476130962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.476174116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.481029987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.481079102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.486378908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.486428022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.491276026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.491313934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.496177912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.496233940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.501197100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.501252890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.506345034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.506412029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.512501001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.512866974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.517937899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.517992973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.523040056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.523092985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.527939081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.527991056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.532953024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.533010006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.538754940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.538939953 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.544317007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.544401884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.549365044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.549418926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.555043936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.555507898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.561825991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.562009096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.567642927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.567822933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.574469090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.574522972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.621951103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.622112036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.628861904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.628905058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.636218071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.636257887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.643712044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.643748045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.651782036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.651837111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.659470081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.659518003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.667583942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.667634010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.673685074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.673731089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.682189941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.682238102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.689318895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.689359903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.696727991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.696765900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.706051111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.706103086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.713562012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.713604927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.720994949 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.721055031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.731038094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.731080055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.739056110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.739109993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.745378017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.745425940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.754163027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.754211903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.763592005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.763626099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.771564960 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.771621943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.779993057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.780049086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.787522078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.787575960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.794744968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.794797897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.802256107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.802321911 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.809623003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.809679031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.819888115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.819947004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.827025890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.827088118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.834630013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.911909103 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.918732882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.923305988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.928365946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.972827911 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.977768898 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:45.977811098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:45.982816935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.015595913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.021725893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.021763086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.026706934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.026751995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.031888008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.034061909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.038944006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.038980961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.043744087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.044668913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.049432039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.049467087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.054280043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.054331064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.059106112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.059156895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.064168930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.064218044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.068981886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.069026947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.073811054 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.075464010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.080566883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.080632925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.085534096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.085586071 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.090476990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.090837002 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.095570087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.095618963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.100646973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.100706100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.106729031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.106781960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.114422083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.114470005 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.120420933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.120474100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.127417088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.127454996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.132400990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.133939028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.139719009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.139770985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.145101070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.145246029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.150384903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.150435925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.156011105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.161928892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.167164087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.167227983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.172406912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.175792933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.181313992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.181368113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.186320066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.191689968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.197524071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.197696924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.202764988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.202919006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.209355116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.209419012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.215560913 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.215832949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.221151114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.221247911 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.226171017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.241914034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.247934103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.247996092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.252784014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.252962112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.259983063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.260049105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.267378092 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.267498016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.273317099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.273641109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.278656006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.278729916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.283528090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.283602953 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.288404942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.292929888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.297770977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.297935963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.302702904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.302772999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.307609081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.307672024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.313446045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.313527107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.318337917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.318420887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.323333979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.323415995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.328222990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.328310966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.334242105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.334340096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.339219093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.339320898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.344105005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.344175100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.349241972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.351130009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.356146097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.356206894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.361026049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.361084938 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.365931034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.365979910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.370799065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.370847940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.375649929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.375689983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.380650997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.380690098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.385751963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.385827065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.390674114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.390733004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.395498037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.395550013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.401177883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.401256084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.406240940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.406292915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.413054943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.413098097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.418340921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.418386936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.424249887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.425189018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.431128979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.431183100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.437515020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.437597036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.442981958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.443033934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.447814941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.447875023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.453078985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.461554050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.466418028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.466504097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.471276999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.473001003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.477965117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.478014946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.483336926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.483391047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.488351107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.488396883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.493630886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.493676901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.498939991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.515459061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.520509005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.520565033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.525624990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.525676966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.531184912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.531240940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.536974907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.537020922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.542387962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.542583942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.547633886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.547705889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.552962065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.553590059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.558418036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.558481932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.563342094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.563401937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.570046902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.570111990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.575545073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.575612068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.602102995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.602210999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.607749939 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.607852936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.616637945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.616729021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.625828981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.625902891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.633321047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.633380890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.641612053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.641683102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.649804115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.649887085 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.657989025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.660154104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.666821003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.666874886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.675151110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.675216913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.682041883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.682106018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.696784019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.696882963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.702850103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.710437059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.715348005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.715509892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.721004009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.721065044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.726349115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.726406097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.734395027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.734478951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.740232944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.743057013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.750597000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.750700951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.758754015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.768395901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.773289919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.773437977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.778973103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.779119015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.786228895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.797909021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.803849936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.803976059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.809555054 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.809636116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.815859079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.815948009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.821345091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.821427107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.828147888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.828254938 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.834741116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.834820032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.840455055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.843327999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.851181984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.851259947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.858619928 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.858730078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.864351988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.864438057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.871433973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.871522903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.877162933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.877247095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.883375883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.883459091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.888556004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.888641119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.893860102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.893942118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.899566889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.899650097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.905646086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.908195019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.914390087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.914455891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.919259071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.919331074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.924314976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.924366951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.929908037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.933304071 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.938271999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.938342094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.943389893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.943451881 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.949736118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.949805975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.954663038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.957297087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.962152958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.962229967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.967072010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.970268965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.976540089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.976737976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.981861115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.986641884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.991832018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.991895914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:46.997586966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:46.997749090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.003597975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.003707886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.010138035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.010225058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.015331030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.020466089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.025798082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.025856972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.031960964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.032027006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.037802935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.037861109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.042845964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.042943001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.048367977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.054755926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.060297966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.060416937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.065737009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.071521997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.076344013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.076411963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.081808090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.081875086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.086612940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.086675882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.092212915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.092277050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.098937988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.099000931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.103864908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.104439020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.109427929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.109500885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.114530087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.114593029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.119534016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.119606018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.124711990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.125235081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.130927086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.130990028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.135833025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.135895967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.140647888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.140703917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.145555973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.145612001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.150732994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.151603937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.157808065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.157891989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.165225029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.165409088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.170620918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.181649923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.186923981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.187088013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.192118883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.192172050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.197676897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.197727919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.202642918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.203691959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.209052086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.209105968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.214363098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.214425087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.219419956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.220098019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.225351095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.225399971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.232100964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.232153893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.238240004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.238291025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.243953943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.244003057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.249017000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.249064922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.255023956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.255074978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.260412931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.261718988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.267750025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.267800093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.272664070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.278245926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.283042908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.283092976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.288239956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.288291931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.293462038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.293513060 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.298633099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.300435066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.305556059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.305716038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.310574055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.313224077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.318269014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.318327904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.323132992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.323185921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.327972889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.328031063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.332935095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.337085009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.342087984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.342170954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.347091913 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.347271919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.352294922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.352837086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.357739925 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.357810020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.362622023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.365448952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.370304108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.370417118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.375947952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.379967928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.385085106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.385138988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.390113115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.390269995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.395188093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.395248890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.401196957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.406348944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.411267996 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.411328077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.416109085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.416166067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.420931101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.420985937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.425857067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.425914049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.430768013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.431737900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.438230991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.438296080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.444259882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.444334984 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.450309992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.450376034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.455158949 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.455230951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.460024118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.463680983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.468504906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.468566895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.474170923 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.474349976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.479651928 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.479882956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.485234976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.485328913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.490370035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.490452051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.495409012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.495505095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.500663996 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.500744104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.505561113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.505637884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.510601044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.510680914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.515846014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.518774033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.523837090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.524024963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.529489040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.529580116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.534380913 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.534460068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.542417049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.542479992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.547655106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.547714949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.552547932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.553466082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.558383942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.558454037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.563311100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.563371897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.568253994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.568310976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.573199034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.573261023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.600306988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.600511074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.605515003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.606638908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.611506939 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.611569881 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.616538048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.616600037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.621436119 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.621505022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.626458883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.626523972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.632576942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.632636070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.638012886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.638276100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.643312931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.643414021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.649296045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.651493073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.656553984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.656637907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.661673069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.663702011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.668570995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.668736935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.673855066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.673924923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.678878069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.679059982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.683968067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.685781956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.690818071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.690916061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.696176052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.696284056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.701150894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.701245070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.706173897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.706252098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.712932110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.713016987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.717864037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.719333887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.724297047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.724375963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.729232073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.729324102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.734332085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.734416962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.740297079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.740900993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.746654987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.746730089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.752310038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.763742924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.769105911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.769172907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.774259090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.774343967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.779464006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.779531002 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.785749912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.786933899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.791766882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.791841030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.800225019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.802897930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.808463097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.808687925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.814891100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.821784973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.827218056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.827322960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.837173939 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.837388039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.843075991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.843348026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.849278927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.849463940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.855657101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.855842113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.859786034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.859992027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.868971109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.869187117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.921844959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.922038078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.927576065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.927651882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.933157921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.933224916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.938587904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.938652992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.943800926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.943865061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.950285912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.950349092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.955698967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.955760002 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.962610006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.962671995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.968540907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.968609095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.974800110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.974864006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.980120897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.980190992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:47.991811991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:47.993494034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.000718117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.000782013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.007814884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.007884979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.014885902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.015585899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.021840096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.021914005 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.028214931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.028321028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.033833027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.033935070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.039442062 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.039545059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.044580936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.044667006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.051219940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.051284075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.056282997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.056365013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.062069893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.062172890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.069562912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.069664955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.077599049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.077667952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.085494041 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.085560083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.093784094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.093847990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.102143049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.102214098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.110193014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.110306978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.117795944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.117867947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.124615908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.124685049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.133497953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.133563042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.139163017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.139244080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.144395113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.144458055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.149311066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.149507999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.154552937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.154757023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.161673069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.161777020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.168330908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.168406963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.175054073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.180994987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.188139915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.188378096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.195461988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.195688009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.201138973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.210341930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.217303038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.217467070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.226417065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.226506948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.233877897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.233983040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.241878986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.242048979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.249306917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.249408007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.257241964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.257325888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.263997078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.264086008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.270832062 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.270917892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.277467012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.277554035 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.284322977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.284434080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.293088913 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.295312881 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.302711964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.302786112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.309653997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.309729099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.315342903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.315402985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.323229074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.323321104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.329565048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.329777956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.334940910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.335035086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.340581894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.347987890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.354831934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.355041981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.361555099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.361728907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.367158890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.367260933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.372478962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.372694969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.377908945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.378124952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.383229017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.383352995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.388761997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.388856888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.397186041 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.397268057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.402431011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.402543068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.407655954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.407744884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.412754059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.412831068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.419351101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.419428110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.425528049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.425616026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.431740999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.431826115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.437890053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.437973022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.444006920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.444087029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.450510025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.450593948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.457552910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.457634926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.462521076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.462599993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.467454910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.467958927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.472846985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.472929955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.478310108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.478390932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.483635902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.483850956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.489082098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.489300966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.497071028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.497286081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.505278111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.505386114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.510781050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.510967970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.516118050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.516202927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.521390915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.521465063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.526500940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.527189016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.532233953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.532298088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.537316084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.537497044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.542651892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.542732954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.548036098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.548748970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.553980112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.554178953 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.559845924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.559962988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.565246105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.565638065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.570749044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.570847034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.599958897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.600193024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.605871916 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.606087923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.611267090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.619374037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.624689102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.624773979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.629997015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.633383989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.640042067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.640351057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.647273064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.653158903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.659795046 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.660012007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.668107986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.668308020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.673769951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.673969030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.681153059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.681361914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.686726093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.686816931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.692070961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.693218946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.698846102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.699035883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.707475901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.707675934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.715289116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.715481043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.722692966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.724719048 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.731739044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.731996059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.738404989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.740560055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.747927904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.747998953 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.754764080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.754894018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.761032104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.761099100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.767923117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.767990112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.774384975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.774471045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.779726028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.779921055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.786580086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.786772013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.793869019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.793968916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.804075956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.804342031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.811654091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.811738968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.818847895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.818948030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.828943968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.829219103 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.837574959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.837766886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.844187975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.844322920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.851003885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.852682114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.859359026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.859492064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.866066933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.866128922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.873151064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.873219967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.878504038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.879044056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.884782076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.884845018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.890611887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.894750118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.899678946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.899746895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.904623032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.904680967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.911489010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.911556959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.916878939 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.918504953 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.923567057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.923614979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.928678036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.928787947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.933926105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.934683084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.940339088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.940551043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.948191881 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.948259115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.957504034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.957566977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.962662935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.962743044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.969019890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.969095945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.974395037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.974462986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.980628967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.980684042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.986541033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.986963034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.993365049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.993432999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:48.999095917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:48.999171972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.005280972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.005456924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.010896921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.019345045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.024570942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.024770975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.030042887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.038849115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.043850899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.043910027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.049968958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.050019026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.055253029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.055311918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.061609983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.061775923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.066976070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.068403959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.073684931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.073848963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.079540014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.079612017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.084835052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.085692883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.090979099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.091047049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.095905066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.095958948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.101783991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.101959944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.108673096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.108851910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.114242077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.114300013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.119255066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.119461060 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.125380993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.125982046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.131417036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.131604910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.136893034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.136991024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.142582893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.142764091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.147948980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.148153067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.154542923 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.154787064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.159996986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.160079956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.165313959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.165469885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.170649052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.170711994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.175960064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.176019907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.181634903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.181710005 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.186952114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.187022924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.192552090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.192656040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.198016882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.198075056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.204190016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.204243898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.230118036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.230340958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.238177061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.238287926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.244632006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.244692087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.251651049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.251733065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.256695032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.256755114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.262290955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.262470961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.268733978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.268829107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.274826050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.275006056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.281472921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.281683922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.287102938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.287170887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.292228937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.292295933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.297339916 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.297522068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.302853107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.302943945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.307862043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.307919025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.313224077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.313394070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.318659067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.318845034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.324096918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.324188948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.329088926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.330456972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.335695028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.335793018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.341023922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.341209888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.346631050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.346812963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.354334116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.354408026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.359762907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.360846043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.365853071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.365917921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.372345924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.372431993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.379138947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.381778955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.386775970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.386840105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.392551899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.392616987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.397998095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.398061991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.404864073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.404917955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.411201000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.411263943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.417124987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.418304920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.426446915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.426522970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.431581974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.431869030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.436728001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.436790943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.441590071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.441648960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.446496964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.446559906 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.451518059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.451596975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.456645966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.457225084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.462989092 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.463044882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.467919111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.467984915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.472852945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.472940922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.478120089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.478293896 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.484400988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.484474897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.489392042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.489574909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.494590044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.494682074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.499806881 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.500000954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.507987976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.508153915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.513402939 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.513546944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.529191017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.529278994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.534171104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.539887905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.546430111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.546505928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.552908897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.552985907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.559328079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.559405088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.564843893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.564898968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.571521044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.571584940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.617974997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.618053913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.623132944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.623197079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.632271051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.632324934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.645548105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.645642996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.650897980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.651082993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.656555891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.656657934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.662381887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.662461042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.667555094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.667648077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.672979116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.673059940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.678832054 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.678914070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.685806990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.687252998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.692742109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.692874908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.698093891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.698179960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.706149101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.706284046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.714124918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.714207888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.721302986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.721409082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.729233027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.730972052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.737704039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.737795115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.745065928 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.745265961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.753870964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.753943920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.760030031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.760109901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.765517950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.766444921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.772980928 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.773068905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.778733969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.778805017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.784035921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.784209967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.789771080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.789849997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.795748949 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.802803993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.808140039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.808267117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.822686911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.822850943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.830449104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.830611944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.835607052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.835789919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.842437029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.846328974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.851552010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.851706982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.856966972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.857068062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.862090111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.862169027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.867506027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.867604017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.873097897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.873198986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.879211903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.879303932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.885042906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.885129929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.891257048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.891350031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.898307085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.898410082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.903919935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.904094934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.910355091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.910448074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.916419983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.916516066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.923440933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.923659086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.928740025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.928945065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.936180115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.936398983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.941796064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.941972017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.947254896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.947345972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.952701092 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.960716963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.966905117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.966980934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.975032091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.975239992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.981818914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.981921911 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.987564087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.988141060 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:49.994355917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:49.994508982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.000210047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.000421047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.005861998 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.006093979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.011677980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.011918068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.017239094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.022861004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.028219938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.028301954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.033253908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.033334017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.038650990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.038722038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.043817997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.051448107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.056612968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.056749105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.062891960 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.065145969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.071086884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.071242094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.078069925 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.078145981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.083133936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.083211899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.089031935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.089133024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.107511044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.107681990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.112802982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.112878084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.120026112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.120121002 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.127935886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.128062010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.134762049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.134831905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.140641928 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.140706062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.145606995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.145673037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.151530981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.151612043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.166488886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.166579008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.172702074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.172801971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.178241014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.180330038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.186012030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.186093092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.191061974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.191144943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.196410894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.196482897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.202850103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.202929974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.208020926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.208097935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.213267088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.213339090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.218553066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.218630075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.224256992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.239432096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.244889021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.245163918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.250499010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.250570059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.257460117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.257522106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.263279915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.263461113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.268706083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.268892050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.274146080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.274298906 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.279437065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.279654026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.285407066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.291624069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.304301977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.304533005 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.309679031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.309818029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.315565109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.324489117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.330516100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.330688000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.335874081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.335948944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.340852976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.340977907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.346499920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.352014065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.357278109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.357470989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.362384081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.363639116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.368587017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.368669987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.374145031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.374258041 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.380039930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.380152941 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.385735989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.385906935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.391727924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.392004013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.397216082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.397423029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.403049946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.403259039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.409256935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.409497976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.414741039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.414855003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.420006037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.420061111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.424969912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.425049067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.430670977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.430969954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.436219931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.436317921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.441581011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.441685915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.450191021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.450299978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.455797911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.456016064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.461584091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.461775064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.466907978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.467047930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.472060919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.472142935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.477035046 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.477111101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.481976032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.482052088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.487063885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.490796089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.495789051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.495933056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.501029968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.501116991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.506099939 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.513036013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.518143892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.518201113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.523106098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.523156881 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.527992010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.528307915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.533265114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.533327103 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.538602114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.538758993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.545736074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.545886040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.552097082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.552265882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.558602095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.558680058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.564106941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.564294100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.570171118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.570358038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.601670027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.601854086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.607515097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.611831903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.616892099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.616954088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.621994972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.624480963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.630156040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.630213976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.635438919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.635493040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.640877008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.640929937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.646897078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.646955013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.652756929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.652812958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.658844948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.658921003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.664886951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.664972067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.670406103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.670481920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.675674915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.675754070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.680843115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.680912971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.686402082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.686486959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.691437006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.691684961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.696719885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.696801901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.702066898 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.702142000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.707053900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.707125902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.712405920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.712486982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.717674971 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.721668005 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.727714062 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.727828979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.733827114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.734020948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.739653111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.739850998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.746743917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.746923923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.752361059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.757312059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.763592005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.763798952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.770119905 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.771986008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.777656078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.777858973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.784277916 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.784463882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.789670944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.789861917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.795089006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.795275927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.800709963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.803576946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.808660030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.808857918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.815824032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.818914890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.824368954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.824598074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.830284119 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.830471992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.835664988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.835738897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.840650082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.840713024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.846334934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.846400023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.852097034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.852200031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.857568979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.859411955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.863384008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.909992933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.910249949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.915258884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.915359020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.920540094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.930998087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.936824083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.936923027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.943072081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.943149090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.948820114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.948899031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.953876972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.954057932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.960381985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.960475922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.966387987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.966593981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.973079920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.973268986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.979620934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.979890108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.990389109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.990617037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:50.996902943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:50.997097969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.002574921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.003674984 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.009351969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.009542942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.015055895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.015264034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.020731926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.020822048 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.026112080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.026182890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.031522036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.031693935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.037960052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.038063049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.044065952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.044264078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.051341057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.051403999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.058269024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.058339119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.064532042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.064726114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.070624113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.070688009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.076270103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.076330900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.082250118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.082345009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.088777065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.088855982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.096921921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.097995043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.103817940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.103889942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.108876944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.108954906 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.118789911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.118876934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.124198914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.124363899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.130501032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.130573034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.135608912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.135797977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.147768974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.148056030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.156666040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.156850100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.163990974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.164184093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.172158957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.172327995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.177922010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.178142071 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.185022116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.185245037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.190818071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.191021919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.196378946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.197094917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.202414036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.202519894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.207921982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.207988024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.213576078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.213668108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.218846083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.219014883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.224240065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.224337101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.229588032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.230341911 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.235282898 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.235363960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.241621017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.241703033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.247025967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.247107029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.253559113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.253627062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.258985043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.259239912 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.264533043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.264624119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.270324945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.270514965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.276144981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.276331902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.283430099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.283624887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.290512085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.290698051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.297420025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.297620058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.303767920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.303864002 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.310987949 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.311193943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.316651106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.316862106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.322902918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.322993994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.328479052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.328768015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.334810972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.335007906 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.340601921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.340791941 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.346527100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.346721888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.352960110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.353065968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.359510899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.359577894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.364722013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.364797115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.370038033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.370316029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.375803947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.375885963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.383965969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.384150028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.390472889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.390585899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.397320986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.397501945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.402878046 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.402980089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.408037901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.408194065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.413481951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.413558960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.418467999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.418533087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.423738956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.423814058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.429085016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.429291010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.434504032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.436089039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.441677094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.441864014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.447268009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.447381973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.453020096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.453113079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.458491087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.458667994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.464073896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.464158058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.469342947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.469414949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.474793911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.474870920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.480132103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.480210066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.485584021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.485666037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.490941048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.491091013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.496402025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.496504068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.502088070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.502250910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.507817030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.507992983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.513403893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.513498068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.519006968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.519159079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.524590015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.524688959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.530272007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.530458927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.535933018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.536025047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.541290998 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.541451931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.546708107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.550324917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.555664062 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.555854082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.561109066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.561264038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.566507101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.566603899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.572163105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.572324038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.608587980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.608680010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.614067078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.614152908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.620275974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.620460987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.625996113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.626192093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.632955074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.633145094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.638542891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.638739109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.645538092 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.645626068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.651035070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.651217937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.657826900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.657896996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.665112019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.665287018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.672044039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.672245026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.679106951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.679300070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.684815884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.685022116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.690406084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.690690041 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.696609020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.696701050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.702735901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.702971935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.708889961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.709079027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.714451075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.714543104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.719737053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.730304956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.735975027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.736171007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.741503954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.741691113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.746877909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.746952057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.752089024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.752180099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.757272005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.757349014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.762311935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.763993025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.769016027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.769179106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.774116039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.774209976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.779259920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.780287027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.789792061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.789979935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.795088053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.795197010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.800208092 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.800415993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.805447102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.808325052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.813486099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.813611031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.818535089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.822134972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.827264071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.827331066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.832366943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.832532883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.837352037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.837517977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.842335939 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.842463017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.847414970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.852505922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.857450962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.857528925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.862370014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.862823963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.867691040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.867754936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.872764111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.880311012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.885538101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.885756016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.890759945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.893335104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.898298979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.898487091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.903498888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.906267881 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.911375046 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.911470890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.916376114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.916493893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.921350002 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.921529055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.926687956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.926796913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.931803942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.932030916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.937357903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.937561035 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.942444086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.942548990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.947504044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.947680950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.953274012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.953677893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.958698034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.958914995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.964324951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.964543104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.969793081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.970014095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.975240946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.975460052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.980742931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.980931997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.986615896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.986722946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.992105007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.992427111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:51.998181105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:51.998400927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.005095959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.005278111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.010729074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.010881901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.018270016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.018346071 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.023963928 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.024036884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.029984951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.030088902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.035355091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.035537004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.040741920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.040920019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.046353102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.046535015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.052047014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.053807020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.059308052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.059470892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.065112114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.065185070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.070416927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.073414087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.079369068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.079550982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.084834099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.085644007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.096194029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.096255064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.103215933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.103270054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.108215094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.113344908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.118206024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.118352890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.123255014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.148076057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.154047012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.154239893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.160007954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.165272951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.170450926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.170516014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.175637007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.175693035 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.180681944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.180742025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.186034918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.186306000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.192456007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.192622900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.198016882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.198076963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.204027891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.204145908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.209502935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.217171907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.223248005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.223469019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.228724957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.228949070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.234483004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.243459940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.248724937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.248986006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.254286051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.254506111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.260267019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.260457993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.265794992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.266006947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.271383047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.272435904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.277700901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.277976036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.283348083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.288912058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.294676065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.294893026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.300369024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.300529957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.306039095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.306247950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.311475992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.311686039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.317009926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.317245960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.322649002 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.322838068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.327991009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.328216076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.333523989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.333703995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.339041948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.339225054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.345729113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.345949888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.351711988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.351887941 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.357233047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.357300997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.362493038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.363225937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.368434906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.368746042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.374092102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.374178886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.379067898 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.379131079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.384131908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.384341002 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.389467001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.400891066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.406661034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.406735897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.412432909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.414822102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.421525955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.421657085 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.427409887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.427498102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.433882952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.434848070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.439831018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.439928055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.445101976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.445195913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.450731039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.450841904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.457227945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.457348108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.468466997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.469542027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.482424974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.482511044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.491938114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.492068052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.497874975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.497941971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.503865957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.503957033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.514838934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.515058041 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.521122932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.524396896 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.529934883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.529994011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.537507057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.537564039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.543715954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.543786049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.550096035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.550154924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.556216955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.556277037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.562289953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.562366009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.568706036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.571742058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.577662945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.577785969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.615529060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.615716934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.621579885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.621664047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.627748013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.627804995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.634035110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.634279966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.640070915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.640178919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.646238089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.646322966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.656920910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.657123089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.663193941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.664764881 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.670586109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.670643091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.676440954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.676503897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.682363987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.682435989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.688394070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.688453913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.694288015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.694340944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.700301886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.700362921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.706238031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.706300020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.711236000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.713890076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.719017982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.719077110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.724157095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.724229097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.729523897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.729697943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.734646082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.734731913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.740400076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.740564108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.745892048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.745989084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.751133919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.751252890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.756109953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.756186962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.761238098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.763083935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.768095970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.768177986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.773228884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.773418903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.779218912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.779422998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.784351110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.784467936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.789429903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.789621115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.794444084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.794542074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.799611092 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.806658030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.811758995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.812042952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.817127943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.817287922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.822297096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.822468042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.827387094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.827461004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.832689047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.832851887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.838150024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.838233948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.843238115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.848767996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.855288029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.855402946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.862467051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.862587929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.869997978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.873106003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.878812075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.878994942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.884028912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.884111881 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.888962030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.889120102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.894241095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.894310951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.899409056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.899482012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.905198097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.905278921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.910429955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.912972927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.917862892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.917941093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.922940969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.923027992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.930181026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.930380106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.936105967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.936202049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.941201925 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.942528963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.947807074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.947973013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.953547001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.953633070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.958678961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.962639093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.967753887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.967853069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.972913980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.975238085 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.980298042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.980506897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.985867977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.985945940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.990823984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.990999937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:52.996030092 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:52.998274088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.004044056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.004139900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.009393930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.020649910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.025765896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.025840998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.030811071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.030877113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.036024094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.036092997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.041879892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.044198036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.049375057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.049593925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.055104017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.055195093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.060271025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.060468912 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.065550089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.066807985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.071691036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.071747065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.076968908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.080678940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.087016106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.087131977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.092859983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.092950106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.097914934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.100930929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.105741978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.105812073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.110826015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.110881090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.115783930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.115849972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.121093988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.121221066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.126324892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.133009911 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.138267994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.138338089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.143287897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.144236088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.149107933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.149162054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.154097080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.154213905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.160060883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.162228107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.167615891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.167681932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.172694921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.172760963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.177544117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.180214882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.188806057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.188994884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.194358110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.194787025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.200246096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.200469971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.205596924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.211471081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.216723919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.216968060 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.222014904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.222302914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.227441072 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.227540016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.232702971 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.233684063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.238568068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.238671064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.243865013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.243980885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.248928070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.249015093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.254029989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.254091024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.259035110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.259088039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.264333963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.270498991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.277625084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.277760983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.288162947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.288268089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.295186043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.300724030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.305943966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.306108952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.313241959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.313363075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.318216085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.322429895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.329962969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.330044985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.335499048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.335566998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.341152906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.341218948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.346405029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.346466064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.351432085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.351501942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.356652021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.356719017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.361660004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.370076895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.375025034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.375097036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.380068064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.380120993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.385488033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.385545015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.397243977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.397322893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.402429104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.402502060 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.408212900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.410933971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.415985107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.416068077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.421063900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.421153069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.426333904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.429693937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.434823990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.434895992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.446778059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.446851015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.455519915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.460551023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.473063946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.473140955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.478223085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.478380919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.483500957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.483586073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.488420010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.488491058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.494576931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.494640112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.499577999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.499658108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.504731894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.504801989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.509995937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.519601107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.525072098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.525151968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.531188011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.531407118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.536545038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.536638975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.541831017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.542043924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.547137022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.547338009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.552647114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.552752972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.558404922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.568541050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.573776960 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.573930979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.607076883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.607296944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.612334967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.612518072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.617803097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.617984056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.623096943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.623267889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.628371000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.628542900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.633685112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.633774042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.638886929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.650507927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.655669928 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.655953884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.661305904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.661421061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.666587114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.666691065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.671658993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.679251909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.685259104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.685432911 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.690687895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.690885067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.696281910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.696368933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.701442003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.710115910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.715470076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.715540886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.721000910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.721427917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.726775885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.726845026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.732647896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.732754946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.738394976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.740907907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.746104956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.746174097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.751573086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.751801014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.757487059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.761744976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.766647100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.768225908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.773475885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.773567915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.778573990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.778665066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.784148932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.784229994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.789794922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.789876938 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.795068979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.795169115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.800618887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.805320978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.810734034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.810796022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.816080093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.816162109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.821563959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.821743011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.827060938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.827125072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.839462996 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.839649916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.846009970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.849776983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.855144024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.855204105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.860959053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.868309975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.873696089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.873764992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.875854015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.922072887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.922168970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.928934097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.929126024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.934664965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.934739113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.940742970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.940936089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.946109056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.946161985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.951392889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.952398062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.957803965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.957983017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.963757992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.963932037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.969065905 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.969239950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.974323034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.974389076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.980163097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.980338097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.989757061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.989811897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:53.996620893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:53.996687889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.001722097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.001787901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.006764889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.006819010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.011940002 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.012001038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.016839981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.016899109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.021789074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.021842957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.028111935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.028178930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.033750057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.033807993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.038813114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.038871050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.043765068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.043848991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.049132109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.049187899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.054213047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.054267883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.068022013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.068099022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.073395967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.073462009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.079866886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.085732937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.091181993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.091247082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.108824015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.109071016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.114047050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.114106894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.120364904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.120418072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.126828909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.126888037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.133392096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.133457899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.139290094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.139353037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.145481110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.145538092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.150649071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.150708914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.156060934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.156136036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.161477089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.161524057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.167149067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.167299986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.173062086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.173110008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.178514004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.178658009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.184138060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.184190989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.189399004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.189460993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.195060015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.195133924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.209994078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.210063934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.216905117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.216972113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.223556995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.223622084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.228660107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.228732109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.233972073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.240770102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.289947987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.290213108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.295279026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.295363903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.300249100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.300309896 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.307116032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.307179928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.313756943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.313823938 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.318718910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.318779945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.324879885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.324968100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.329796076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.329854965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.335318089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.335370064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.340656042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.340709925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.345724106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.345782042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.350619078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.351012945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.357153893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.357215881 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.362279892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.362365007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.371148109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.371217012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.385441065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.385505915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.390599966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.390836954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.400122881 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.400199890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.405973911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.406035900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.411220074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.411278009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.416384935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.416440010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.421478987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.422933102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.428196907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.428248882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.433634996 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.433701038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.438677073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.438730001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.443629026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.443676949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.448698044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.448754072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.453861952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.453915119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.458849907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.458899021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.463860989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.463916063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.469295025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.469346046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.476031065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.476088047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.480933905 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.480992079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.486180067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.486742973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.492682934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.492736101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.498912096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.498971939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.504112959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.504169941 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.509457111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.509510040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.516047955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.516105890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.522088051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.522142887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.527528048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.527595043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.532401085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.532475948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.537530899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.537583113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.542509079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.542578936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.547785997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.550878048 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.555830956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.555907011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.560697079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.560750008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.566474915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.566534996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.572174072 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.572947979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.577864885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.577915907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.601372004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.601552010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.606470108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.606637001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.611711979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.611768007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.616787910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.616976023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.621881008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.621934891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.626921892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.628379107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.633601904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.633676052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.639179945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.639318943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.644828081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.644876957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.653873920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.654057980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.660304070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.662215948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.667517900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.667686939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.673036098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.676618099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.682158947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.682205915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.687316895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.712182999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.717017889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.717091084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.721915960 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.731352091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.736262083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.736304045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.741482019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.745789051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.752455950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.752598047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.758285046 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.760113001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.764974117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.768110991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.773180008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.775747061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.780582905 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.784106016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.789140940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.792110920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.799506903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.800292015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.805409908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.808546066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.813426018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.813482046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.818423986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.822107077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.827953100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.830110073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.835167885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.838120937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.842986107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.846113920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.851623058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.854104996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.859055042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.862107992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.867000103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.870106936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.874969959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.878129005 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.883974075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.885159969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.890316963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.891470909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.896608114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.898094893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.903008938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.906109095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.911014080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.914124012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.919096947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.920537949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.925790071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.925843954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.931045055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.931907892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.937542915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.938122988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.943114996 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.946110964 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.951191902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.954112053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.960073948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.962105989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.967547894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.970105886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.974935055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.978130102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.983084917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.986104965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.991507053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:54.994115114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:54.999038935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.002104044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.007030964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.010107994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.015221119 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.018115044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.023005009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.026108980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.030950069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.034107924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.039910078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.041281939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.046185970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.050105095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.055129051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.058105946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.063029051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.066118002 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.071336985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.074109077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.080202103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.082107067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.087636948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.090111017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.094928980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.098107100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.104161024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.106106997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.111058950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.112148046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.118470907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.122114897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.126985073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.130104065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.134933949 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.138113976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.143006086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.146090984 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.151418924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.151458979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.156466007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.158106089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.163300991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.166100979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.171046019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.174105883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.178922892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.182104111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.186990976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.190113068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.195115089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.198112011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.203176022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.206111908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.211076021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.213264942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.219588041 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.222110033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.227155924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.230108976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.234999895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.238090038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.243041992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.246114969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.251142979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.251557112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.258981943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.262262106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.267333984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.270104885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.275094032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.278134108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.283031940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.286122084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.291266918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.294147015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.299294949 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.302122116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.307157040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.307252884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.312531948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.314152956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.319228888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.329540968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.334480047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.338217020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.342992067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.346144915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.351099014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.354125977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.358936071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.362438917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.367460012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.369406939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.374365091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.378120899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.382980108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.386137009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.391050100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.402120113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.407051086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.410123110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.414974928 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.416543007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.422142029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.424899101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.429990053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.430124998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.435029984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.438141108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.444106102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.446130991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.460025072 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.462255001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.467665911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.470200062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.475212097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.478164911 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.483128071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.486150980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.494445086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.498152018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.503053904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.506144047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.511287928 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.514161110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.519098997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.520188093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.524996996 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.525099039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.530133009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.541335106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.546156883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.550136089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.556566954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.558130980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.562997103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.573127985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.600364923 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.602143049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.607043982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.611625910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.616522074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.618130922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.623156071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.626152992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.630985022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.634134054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.639348984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.647084951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.652031898 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.654113054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.659153938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.663602114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.668474913 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.670167923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.682442904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.686156034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.690932989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.694139957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.699002028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.702152967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.707025051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.710129023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.714905024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.718141079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.723018885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.724138975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.729093075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.730515003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.735289097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.735371113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.742577076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.742650032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.748184919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.748311043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.759848118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.759916067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.767925978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.768014908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.794785976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.794882059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.799722910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.805282116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.810116053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.810187101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.815061092 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.817056894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.822657108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.822746992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.827837944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.827955961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.832792997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.834285975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.839365959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.839437008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.844774008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.844841003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.850516081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.850584030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.855439901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.855695009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.860559940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.860625982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.865463972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.865525961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.870290041 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.870387077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.875437021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.881854057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.886894941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.886946917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.892267942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.892328024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.897177935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.897222042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.902059078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.903050900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.907937050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.907987118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.912769079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.912833929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.917830944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.920881987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.925821066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.925885916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.931025982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.934001923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.939189911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.939246893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.944088936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.944143057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.949052095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.949110985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.954005957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.956460953 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.961380959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.961445093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.966690063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.966769934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.971724033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.971792936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.976939917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.977005005 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.981785059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.981849909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.987189054 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.987252951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.992238045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:55.992302895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:55.997126102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.003180981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.008068085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.008121014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.012926102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.012975931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.017951965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.018023968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.023103952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.023159027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.028068066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.028129101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.032877922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.032991886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.037867069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.037915945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.042732000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.048492908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.053679943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.053786039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.059096098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.059180975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.064074993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.065517902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.070405960 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.070477009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.075272083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.075354099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.080411911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.080493927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.085401058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.085475922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.090301991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.090374947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.100686073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.100775957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.105726004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.106945038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.111990929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.112071037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.116926908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.117011070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.121857882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.128314972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.133934021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.133995056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.141247034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.141297102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.149127007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.149183989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.162797928 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.162869930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.170432091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.170504093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.176909924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.176947117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.182949066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.183007002 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.187896013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.192939043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.197974920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.198013067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.202887058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.202954054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.207791090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.208610058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.213531971 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.213593006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.218561888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.218621016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.223606110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.225383043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.232608080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.232681036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.237921000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.254106045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.259421110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.259496927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.264533043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.264653921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.270087957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.270149946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.275166035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.275222063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.280451059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.287583113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.292637110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.292704105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.297560930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.297626972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.302511930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.302576065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.307702065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.314193964 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.319140911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.319215059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.325274944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.325341940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.330259085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.330517054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.335357904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.338984013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.344216108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.344271898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.349682093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.349733114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.355297089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.358098030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.363039017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.363090992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.368036985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.368096113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.373017073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.373068094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.377926111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.377984047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.382891893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.382944107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.387789011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.387840033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.392643929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.394655943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.399580002 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.399627924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.404459000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.404512882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.409782887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.409830093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.414733887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.423935890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.429115057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.430242062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.436005116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.440289021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.445436954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.445502996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.450474977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.450524092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.455573082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.483668089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.489263058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.489476919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.494529963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.499167919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.504100084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.504151106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.509357929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.509413958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.514326096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.514380932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.519670963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.519721031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.524749994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.524799109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.529684067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.529733896 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.534589052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.534683943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.539863110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.539911985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.547127008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.547179937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.552712917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.553155899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.558146954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.558197021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.563225985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.563806057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.569709063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.569751024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.575120926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.575160980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.604346037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.604475021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.609646082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.612054110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.617690086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.617897987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.623178005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.623362064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.628953934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.629153013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.634690046 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.634772062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.639841080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.640008926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.644922972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.644982100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.649929047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.649991035 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.656279087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.656493902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.662271976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.662353992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.667247057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.667314053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.672661066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.672808886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.678220987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.678359032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.683830976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.683979988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.688940048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.689111948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.694856882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.694935083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.700054884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.700126886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.705404043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.705466032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.710266113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.710319042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.715945005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.716003895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.721206903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.721266985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.726104975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.726160049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.731301069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.731364965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.736815929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.738135099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.743547916 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.744167089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.749025106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.749099016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.754086018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.758110046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.763051987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.766125917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.771301031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.774099112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.778985977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.790110111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.795883894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.798111916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.802926064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.806792974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.811717987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.814110994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.819091082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.826200008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.831434011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.834131002 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.839695930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.842139006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.847256899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.847590923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.852937937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.853018999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.859101057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.859288931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.866065025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.866271019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.871366024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.871630907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.876640081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.876692057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.881819963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.881874084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.886977911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.887027979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.892319918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.892370939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.894530058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.897412062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.941865921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.942270041 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.947276115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.952090979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.957063913 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.958132982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.964137077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.964201927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.969660044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.970251083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.975188017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.978226900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.983176947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.986129045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.991646051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:56.994122028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:56.999423027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.002121925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.007805109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.010041952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.016388893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.018146992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.024066925 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.026128054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.031138897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.034126997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.039005041 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.042129993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.047023058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.050126076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.055871010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.058126926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.062999964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.066102982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.071063042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.072658062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.078944921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.082113981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.086967945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.091397047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.097505093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.098117113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.106761932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.110127926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.115338087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.118124008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.122993946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.124156952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.129071951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.129117966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.134033918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.134095907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.138878107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.142101049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.147018909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.148128986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.153233051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.158113003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.163099051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.166104078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.171547890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.174105883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.179688931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.182080030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.186906099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.190125942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.195003986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.198117018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.202951908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.206116915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.211009979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.213305950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.218492985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.222131014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.227018118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.230122089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.234935999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.238106012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.243031979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.246105909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.250989914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.254106998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.259057045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.260030031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.265532017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.282248974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.287462950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.290122032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.294961929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.298124075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.303086042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.306129932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.311217070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.311269045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.316545963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.316601038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.321650982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.322115898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.327557087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.330112934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.334922075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.338141918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.343105078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.346121073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.351085901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.354152918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.367614031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.370120049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.375442028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.378108978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.383713961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.385029078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.389914036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.390110016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.394939899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.398112059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.403568029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.403611898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.408580065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.410099030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.414942026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.416501045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.422339916 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.422382116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.427277088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.429866076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.434773922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.438111067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.442996979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.446120024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.451148033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.454108953 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.459259033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.460535049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.465584993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.465635061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.470861912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.474123001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.479173899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.479502916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.484450102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.486102104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.491301060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.494102955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.498929024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.500112057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.507997036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.510106087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.514909029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.518114090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.523236036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.525716066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.530580044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.533052921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.540957928 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.542120934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.547462940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.554339886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.559170961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.560142994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.565438986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.565495014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.570285082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.572549105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.608680010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.610136032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.615093946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.618135929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.623073101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.628799915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.633584023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.634131908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.639066935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.642126083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.647746086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.650120020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.655078888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.658118010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.663222075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.664791107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.673106909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.674122095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.679981947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.682116032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.688172102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.694117069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.699985981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.700128078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.706078053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.711431980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.716325045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.718123913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.723506927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.726108074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.732043028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.734119892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.739902020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.739953995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.745992899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.746047020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.752587080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.752646923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.758822918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.759052992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.765324116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.765381098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.773444891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.773505926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.784863949 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.784923077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.790312052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.790357113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.798229933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.798285961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.803456068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.803870916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.809192896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.809259892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.814810991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.814927101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.819751978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.819825888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.825292110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.825376987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.830286026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.831119061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.835961103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.836031914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.841160059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.841238976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.846337080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.846410036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.851279020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.852967978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.857786894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.857863903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.862766981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.862837076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.867630005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.867701054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.873039961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.873127937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.882917881 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.887912989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.898433924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.898488045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.903559923 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.903605938 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.911803007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.911845922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.920559883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.920603991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.925483942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.927550077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.932583094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.932635069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.940396070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.940448046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.945255041 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.946096897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.950881958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.950942993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.956077099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.972726107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.977669954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.977718115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.982853889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.982930899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.987689972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.989365101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:57.997937918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:57.997978926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.004569054 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.004612923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.009809971 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.009862900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.014777899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.015877008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.020804882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.020855904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.025728941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.025783062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.030697107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.033926010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.038907051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.038961887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.043793917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.045059919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.054558992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.054613113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.059675932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.059839010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.066427946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.066603899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.076755047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.076915979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.081967115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.082022905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.087054014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.088000059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.093029022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.093082905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.098355055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.098408937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.103331089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.106122971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.111442089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.111489058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.117023945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.117075920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.122834921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.122996092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.128474951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.128679991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.134782076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.134955883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.140026093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.140275955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.145190954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.145241022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.150489092 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.150542974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.155462027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.156555891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.161689997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.161748886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.167006016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.167061090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.172163010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.172362089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.177515030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.177602053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.182681084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.182868004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.187939882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.188011885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.193242073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.193306923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.199791908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.199861050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.205907106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.206779957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.211817026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.211884022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.217237949 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.217308044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.222311020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.222382069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.227221966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.228425026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.234981060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.235044956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.241457939 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.241523027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.250969887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.251071930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.256475925 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.256568909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.261441946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.261512995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.266412973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.266479015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.271446943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.272758007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.277694941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.277765989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.282736063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.282799006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.287977934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.288058996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.293057919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.293732882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.298898935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.298975945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.303755999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.303822041 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.309010983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.313250065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.318272114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.318334103 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.323570967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.323643923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.328430891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.328576088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.333635092 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.333704948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.338676929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.338753939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.343549967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.343657017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.348479986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.348561049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.353380919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.353581905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.358536005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.361375093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.366152048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.366218090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.371421099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.371486902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.379678011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.379735947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.386082888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.386286020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.391880989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.391966105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.396945000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.397001028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.401806116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.402909040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.408370018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.408425093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.413928032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.413984060 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.418910027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.418956041 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.423849106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.424012899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.428926945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.429124117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.434325933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.434396982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.439760923 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.440097094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.445247889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.445331097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.450289011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.450366020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.455497980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.455559969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.461860895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.462023973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.468775988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.468842030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.474076986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.474149942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.479619026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.479693890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.484695911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.484749079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.489645958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.490658045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.495930910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.495987892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.501481056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.501529932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.508064032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.508126974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.518085003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.518152952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.523572922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.523638964 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.532150030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.532322884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.537833929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.538171053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.543206930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.543303967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.550107956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.550180912 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.555423021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.555502892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.561249018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.561347008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.567306042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.576576948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.607009888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.607079029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.612951040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.613009930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.619048119 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.619105101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.624001980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.637679100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.642824888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.643395901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.648453951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.648524046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.657032967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.657205105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.664450884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.664577007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.669570923 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.669779062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.674937963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.691143990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.696403027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.698818922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.704014063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.704082966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.709064007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.709127903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.714020014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.715645075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.720681906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.720761061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.725791931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.725862026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.730767012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.734743118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.740915060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.741188049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.746273994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.749047041 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.754108906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.754183054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.759413004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.763114929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.768310070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.768448114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.773514032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.774496078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.779558897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.779633045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.785332918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.786088943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.791198969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.791296005 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.796746016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.796807051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.801683903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.802093983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.807025909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.807091951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.813549995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.813632965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.819045067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.819209099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.827202082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.827275038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.834779024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.834878922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.840159893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.840351105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.845721960 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.846724033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.851775885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.851963997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.856777906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.856856108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.862834930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.863019943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.868685007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.868860006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.874238014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.874304056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.879628897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.879806995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.885227919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.885299921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.890311003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.890937090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.896078110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.896133900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.902132034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.902195930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.907181978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.907239914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.913889885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.913952112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.919264078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.919519901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.925345898 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.925415993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.930975914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.931169033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.938396931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.938515902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.944103956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.944220066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.950594902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.950918913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.956600904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.957890987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.962946892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.963053942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.967981100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.968086004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.972995996 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.973066092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.980303049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.980401039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.987430096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.987519026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:58.995493889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:58.995584965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.003783941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.003861904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.009731054 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.009896040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.017081976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.017657995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.022492886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.022574902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.027654886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.027718067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.032928944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.032998085 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.038171053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.038362026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.044960022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.045032978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.050880909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.051172018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.056909084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.057014942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.062916994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.063100100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.068932056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.069027901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.075084925 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.075174093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.081015110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.081175089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.087726116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.087785006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.094573021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.094845057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.102164030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.102219105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.109899044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.109972954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.118083000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.118174076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.125237942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.125375032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.132847071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.133038998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.141050100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.141253948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.148267984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.148363113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.156248093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.156447887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.166007996 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.166228056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.173018932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.179914951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.187525988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.187658072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.193059921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.193152905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.198014021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.199193954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.204663992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.204763889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.210166931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.210247993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.217685938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.217767954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.225681067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.225780964 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.232537985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.232664108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.238617897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.238697052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.244463921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.244530916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.249955893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.250030041 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.254955053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.255040884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.260026932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.260097980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.265135050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.266741037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.272510052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.272576094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.278422117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.278565884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.283924103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.284022093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.289596081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.294456959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.299510956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.299686909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.305780888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.305845976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.312177896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.312324047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.317317963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.323743105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.330286980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.330387115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.336268902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.336371899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.341314077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.341396093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.347876072 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.347954035 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.354037046 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.356699944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.361747980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.361816883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.367660046 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.367757082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.375324965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.375421047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.380544901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.380640030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.385545015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.385721922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.390717983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.391398907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.396383047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.396471024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.401817083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.401927948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.407651901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.407759905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.414491892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.414573908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.421106100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.421199083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.426661968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.430488110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.437401056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.437474966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.444274902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.444524050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.450576067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.455621004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.469434977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.469518900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.477540016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.477608919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.483336926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.483424902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.493376970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.495915890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.502583027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.502665043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.508291960 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.508383989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.514799118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.514870882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.521567106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.521640062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.528122902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.528191090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.533628941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.533694029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.541223049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.541311979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.547188997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.548876047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.554512978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.554603100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.559720993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.559917927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.566844940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.571115017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.576106071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.576231956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.605169058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.605221987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.614533901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.614581108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.621848106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.621898890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.629816055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.629862070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.635047913 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.635991096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.643239975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.643282890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.649192095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.649235010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.654350042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.654388905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.661257982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.661299944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.666506052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.667318106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.672327042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.672365904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.677483082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.677524090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.682571888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.684283018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.690457106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.690498114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.696306944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.712193012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.719527006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.724927902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.731443882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.731484890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.737176895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.737216949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.742883921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.742927074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.748159885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.748205900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.754409075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.754470110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.760262966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.760317087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.767440081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.767606020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.772957087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.773142099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.778386116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.778551102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.784071922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.784262896 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.789355993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.789550066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.794830084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.794898033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.802212000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.802375078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.809505939 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.809576988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.815227985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.824165106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.829293013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.829360008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.834815025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.834868908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.839749098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.839802027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.845499039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.845549107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.850492001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.850655079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.856426001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.856569052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.862181902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.862231016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.867631912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.867677927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.872726917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.873373032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.878395081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.878468037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.883435965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.883502960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:28:59.888407946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.889997959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:28:59.890286922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.043306112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.190701962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.197607040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.225225925 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.225409031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.232884884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.232949972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.233076096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.233164072 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.234566927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.234627008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.234726906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.238260984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.238303900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.238384008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.238986015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.243575096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.243876934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.243923903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.248883963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.248939037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.253798962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.253863096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.258759975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.258900881 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.263782978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.263865948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.268850088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.269027948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.275043011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.275130987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.281692028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.281877995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.291001081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.291184902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.304758072 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.304830074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.309904099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.310128927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.316217899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.322088003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.327831984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.327971935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.334548950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.334630966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.341021061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.341141939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.346170902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.351977110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.356998920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.357158899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.362340927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.364310980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.369086027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.369146109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.374006033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.381361961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.388015985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.388101101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.394509077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.394567013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.399779081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.399833918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.405644894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.406183004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.411236048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.411292076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.418453932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.418495893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.423418045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.423475027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.428436995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.428493977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.435632944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.435705900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.441121101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.441184998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.448993921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.449161053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.455105066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.456692934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.461899042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.461954117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.468554974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.468596935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.474694014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.474754095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.480837107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.480901003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.487262011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.487307072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.493422031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.493490934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.498581886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.498644114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.503473997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.503536940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.508759022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.508909941 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.514123917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.514198065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.519332886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.519793034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.525146961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.525397062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.530611038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.530679941 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.535633087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.535693884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.540743113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.540890932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.547154903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.547214985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.553035975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.553226948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.558357000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.558545113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.568295956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.568404913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.576838970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.577014923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.609325886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.609582901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.614538908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.614598989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.619564056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.619618893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.624615908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.625750065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.630582094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.630630016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.635552883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.635617971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.640636921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.640692949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.645924091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.645971060 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.653095961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.653162003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.659662962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.659708977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.668751955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.668826103 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.673671961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.674211025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.679088116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.679133892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.684000015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.684066057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.688985109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.689034939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.694123030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.695147038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.704505920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.704598904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.710558891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.710633993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.718189955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.718267918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.723182917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.723237038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.728317022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.728600025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.734038115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.734101057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.738974094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.739012957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.744059086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.744103909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.749212027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.749887943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.754756927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.754815102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.759697914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.759748936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.764617920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.764677048 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.771500111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.771548033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.777792931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.777849913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.782788992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.782834053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.789201975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.789256096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.794071913 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.794120073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.799565077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.801918983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.806865931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.806941032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.811923981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.812051058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.819194078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.819396973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.824664116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.824765921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.838779926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.838975906 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.847218037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.847301960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.860471010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.860583067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.868654013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.868751049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.874598026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.874676943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.880945921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.881021023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.886780024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.886852026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.891722918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.891783953 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.896791935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.897295952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.902160883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.902223110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.907356024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.907414913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.912297964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.912373066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.917257071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.917341948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.923465967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.923543930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.930681944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.930749893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.935734034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.935796022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.940804005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.940866947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.945871115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.946094036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.951093912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.951153040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.956113100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.956175089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.961931944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.962497950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.969183922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.969248056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.976416111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.976490974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.981600046 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.981662989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.986721039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.986779928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:00.992110968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:00.992168903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.010077000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.010281086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.015448093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.015542030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.020772934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.020852089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.025949001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.026029110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.031177044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.031261921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.036145926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.036215067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.041620970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.041692972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.046643972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.046730042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.051979065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.052079916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.057069063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.057300091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.063868999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.063932896 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.070702076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.070871115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.075897932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.075967073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.081192017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.081248045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.086466074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.086527109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.091728926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.091790915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.097230911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.097393036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.102504015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.102585077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.107558966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.107640982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.112673044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.112742901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.117652893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.117743015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.122739077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.129642963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.135509014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.135708094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.140822887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.140949011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.146091938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.146162987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.151079893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.151179075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.156235933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.160996914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.166549921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.166655064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.171761036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.171878099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.177278042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.177371025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.182585955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.185971022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.191560984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.191639900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.197319031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.197376013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.202721119 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.203917027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.208800077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.208857059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.213690996 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.214678049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.219494104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.219546080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.224673986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.224735022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.230307102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.230361938 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.239044905 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.239100933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.244287014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.244337082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.249648094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.249703884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.254614115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.256628990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.261826038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.261893988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.268034935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.268084049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.274193048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.274255037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.279381990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.279452085 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.298161030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.298228025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.303477049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.303533077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.308743954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.308799028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.314347982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.314400911 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.321085930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.321146011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.340141058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.340204954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.361701965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.361871004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.366925001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.367429972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.375171900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.375240088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.380110979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.380162001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.385209084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.385263920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.390106916 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.390167952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.395067930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.395133018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.400262117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.400343895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.405265093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.405361891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.410476923 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.410548925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.415457964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.415522099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.420459032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.422707081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.427480936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.427566051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.432476044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.432756901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.438597918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.438713074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.443758011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.443896055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.449099064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.449301004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.454597950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.454683065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.459690094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.459775925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.464700937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.464828968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.470736980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.470827103 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.476723909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.476823092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.481791019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.484024048 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.488869905 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.488965988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.495172977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.495229006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.500444889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.500608921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.505635023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.505702972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.510674000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.510771036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.515670061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.515755892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.520576954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.520658016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.525876999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.525958061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.530874968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.530960083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.535892963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.535979986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.540949106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.541038990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.545984030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.552843094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.558041096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.558264971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.563263893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.563342094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.568228006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.568298101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.573174000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.573246956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.578062057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.578228951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.610235929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.610320091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.615221024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.615288973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.620667934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.620857954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.625756025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.625812054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.631494999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.631555080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.637943029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.638000965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.643014908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.644104958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.648996115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.649049997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.676048040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.676239014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.681152105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.681221008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.686129093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.686186075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.691128969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.691189051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.696234941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.696291924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.701842070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.701909065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.708272934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.708345890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.714370012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.714446068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.719340086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.719415903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.724169016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.724231958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.730360031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.730428934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.735241890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.735310078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.740175962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.740246058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.745491982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.751024008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.755850077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.755930901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.760783911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.769309998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.774235010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.774328947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.779628038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.779699087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.784626007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.784691095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.790004969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.790057898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.795161963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.795217991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.800031900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.800092936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.805042982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.806575060 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.811490059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.811562061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.817033052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.823354006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.828423023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.828494072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.835278988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.835330009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.840248108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.840311050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.845355034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.845415115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.850770950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.850821972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.855707884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.855765104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.861166000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.862010956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.867861032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.867919922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.873550892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.873605013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.878895044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.878942966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.883753061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.883800030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.888629913 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.889643908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.894563913 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.894609928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.899791002 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.899837971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.906424999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.906474113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.911433935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.911479950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.916374922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.918515921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.923290968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.923340082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.928347111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.928394079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.936307907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.936367989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.941133976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.941193104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.946017027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.946065903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.950855017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.960342884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.965485096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.965558052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.970963955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.971045971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.977305889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.977379084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.982163906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.982234955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.987039089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.987102985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:01.991889954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:01.995341063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.000165939 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.000233889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.130719900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.260201931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.293802023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.293879986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.294060946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.294070005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.294543982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.294816017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.298763990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.298818111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.303649902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.303709030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.308475971 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.308526993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.314438105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.314488888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.319298983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.320188999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.324917078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.325062990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.329857111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.330897093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.335712910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.335755110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.340497971 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.340543985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.345292091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.345333099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.350332975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.351391077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.356497049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.356540918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.361485958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.361526012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.366691113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.366729021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.371498108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.371912003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.377469063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.377521992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.382402897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.382447004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.387478113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.387525082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.392456055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.392503977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.397289038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.397336006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.402236938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.402286053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.407110929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.407154083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.411994934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.412036896 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.416946888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.416994095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.422266006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.425518990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.430934906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.431013107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.437746048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.439099073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.445549011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.445600033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.450463057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.450526953 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.455497026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.455549002 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.467431068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.467483997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.474961042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.474997997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.480158091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.480211020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.485338926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.485375881 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.490324020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.490993023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.495965004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.496016979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.501405001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.517426968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.522556067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.522614956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.528012991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.528076887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.532877922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.532927036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.542085886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.542128086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.547054052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.547096968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.552239895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.552289963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.557339907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.557388067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.562237024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.562290907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.568527937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.590379953 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.603034019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.603135109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.608206034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.613312960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.620271921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.630537987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.636457920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.664180040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.668976068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.669013023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.673793077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.673832893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.678822041 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.678904057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.683768034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.705497026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.710347891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.710433960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.715854883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.715929985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.721237898 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.723875046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.728745937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.742093086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.747440100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.750113964 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.755286932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.758636951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.763547897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.763618946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.768498898 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.768573046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.774101973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.774183035 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.779169083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.779244900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.784316063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.785767078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.790733099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.790904999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.796138048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.796217918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.801758051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.803184032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.808131933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.808196068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.813117027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.813179970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.821681023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.821844101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.827176094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.827245951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.834889889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.834978104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.840081930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.840303898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.845725060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.845789909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.851608992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.851675034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.856678009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.856741905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.864046097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.864111900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.870897055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.871037006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.875962019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.876022100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.881431103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.881496906 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.886972904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.894359112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.899365902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.899563074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.904638052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.912465096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.962150097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.962217093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.967308044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.972898960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.978137970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.978307962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.983697891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.984285116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.989132881 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.989188910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.994349957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:02.994411945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:02.999238014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.001173973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.006139994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.006196022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.011173010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.011225939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.016266108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.017663956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.022583008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.022620916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.027599096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.027749062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.032752037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.033642054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.038784981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.038830042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.044101954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.044167995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.049551964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.049612999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.054640055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.056447029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.061333895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.061382055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.067071915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.067127943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.072112083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.072170973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.077128887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.079797983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.084707975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.084760904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.089792967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.089859009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.094701052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.102108955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.107419014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.107656956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.112595081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.112673998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.117698908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.117785931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.122623920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.122706890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.127568007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.128781080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.133644104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.133729935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.138537884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.138758898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.143748999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.143825054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.148806095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.148869038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.153908014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.154907942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.159710884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.159785986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.164783955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.164848089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.169814110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.170792103 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.175606012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.175688982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.180655003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.183232069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.191044092 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.191267967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.196178913 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.196269035 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.201431036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.201508045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.206299067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.206432104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.211498022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.211565971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.216533899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.216609001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.222408056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.222600937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.227821112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.227890015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.233558893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.233733892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.238732100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.238802910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.243733883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.243819952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.248989105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.249058008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.254007101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.254072905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.259468079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.259673119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.265031099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.265125036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.270190954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.270373106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.275341034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.276046991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.281189919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.281244993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.286122084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.295114994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.300530910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.300611973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.305535078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.305600882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.310537100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.310709000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.315995932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.316059113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.321921110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.322010994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.326975107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.327038050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.332393885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.332454920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.337662935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.337723970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.343314886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.343404055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.348404884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.348465919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.353538036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.353605032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.358560085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.358623981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.363504887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.371371031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.376625061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.376817942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.381870985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.381942987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.387001991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.387070894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.392174959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.392240047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.397656918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.397722006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.403021097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.403105021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.407867908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.407932043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.412911892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.414673090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.419634104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.419683933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.424808025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.424865961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.429754019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.429816961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.434614897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.435669899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.440515995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.440726042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.448443890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.448554039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.453538895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.453634024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.458744049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.458823919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.463937044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.463996887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.468905926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.480411053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.485527039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.485611916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.490602016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.491336107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.496592045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.496798992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.501996994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.502059937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.506902933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.507080078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.512111902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.512176991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.517102003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.517235994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.522245884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.522418976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.527401924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.527479887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.532475948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.532680035 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.537539005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.537954092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.543245077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.543332100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.549285889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.552768946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.559675932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.559755087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.564552069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.564604998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.569608927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.569674015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.574553967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.574614048 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.580204010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.580276966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.604810953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.605118990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.610076904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.611511946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.617002010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.617069960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.622425079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.622517109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.627526045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.627593040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.632705927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.632910013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.638115883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.649998903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.655868053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.656081915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.665359020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.665432930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.671250105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.671323061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.676472902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.676541090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.689161062 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.689342976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.694940090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.695048094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.700436115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.700515985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.706768036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.706839085 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.716871023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.717092037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.728894949 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.728981972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.733969927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.734038115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.740531921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.740603924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.746026993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.746090889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.751976967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.753700972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.760162115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.760234118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.765682936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.765749931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.771629095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.771689892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.776910067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.776969910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.782382011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.782438993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.787280083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.787345886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.792689085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.792874098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.798180103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.798377991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.803416967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.803541899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.809043884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.809254885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.814806938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.815006971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.820858955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.821059942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.826821089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.830802917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.836026907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.836122990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.841480017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.841605902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.846853018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.847012043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.852226019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.852329016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.858772993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.858980894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.864058971 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.864480019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.870351076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.870451927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.889799118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.890006065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.895431042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.895606041 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.901025057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.901196003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.906927109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.906996012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.913803101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.914017916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.920628071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.920901060 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.927355051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.930001020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.935313940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.935530901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.941296101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.941402912 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.946513891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.946624994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.952095985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.952580929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.958076000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.958347082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.963438988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.963521004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.969113111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.969301939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.974448919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.986860037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.992253065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.992321014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:03.999524117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:03.999617100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.004734039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.004817963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.009942055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.010034084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.019543886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.022840977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.028347969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.028479099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.034801960 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.034945965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.039794922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.039890051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.044764042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.044858932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.049781084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.049873114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.054770947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.055094004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.059942007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.060070038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.064891100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.070621014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.075570107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.075634956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.080786943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.081562042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.086605072 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.086692095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.091728926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.091860056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.098490953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.102085114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.106976986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.107044935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.112054110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.112119913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.117005110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.117068052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.122138977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.131556988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.136639118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.136744976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.142188072 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.145064116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.150193930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.150298119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.155400038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.160816908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.165695906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.165868998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.170675993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.170751095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.175757885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.175832033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.180721998 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.180792093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.185612917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.185709953 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.190561056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.190659046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.195780993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.195868015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.201069117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.201170921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.206022978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.206131935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.211107016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.211196899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.216128111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.216221094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.221388102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.221478939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.226727962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.226816893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.231873035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.233110905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.239360094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.239423990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.244535923 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.244601965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.249592066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.249763966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.254825115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.262351990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.267761946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.267868042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.273180008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.273278952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.278660059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.278753996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.283667088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.283756971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.288683891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.289010048 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.294249058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.294346094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.299345970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.303752899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.309288979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.309465885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.314593077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.314651012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.319686890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.319752932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.324816942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.326282024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.331350088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.331427097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.336302042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.336368084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.341720104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.341778994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.346714973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.346992970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.352153063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.352222919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.357938051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.357999086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.362870932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.362924099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.368036032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.368094921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.373011112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.373064041 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.378376007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.378431082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.383476973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.383533955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.388972998 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.389688969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.394711971 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.394779921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.399733067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.399792910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.405335903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.405392885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.412658930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.412718058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.417939901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.420218945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.425237894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.425292015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.431687117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.431746960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.437881947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.437952995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.446052074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.446122885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.451246977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.451320887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.456510067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.456568003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.461570024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.461635113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.466805935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.467255116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.472949028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.473020077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.478322029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.478385925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.484108925 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.484190941 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.490281105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.490365982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.495256901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.495326042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.500400066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.500469923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.505985022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.506048918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.511703968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.511753082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.517093897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.517134905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.522311926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.522361040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.528220892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.529534101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.534884930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.534966946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.540234089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.549191952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.554847956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.554918051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.560058117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.560122013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.565198898 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.565283060 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.570185900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.570239067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.576147079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.576215029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.605775118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.605962992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.611084938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.611258030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.616287947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.616353989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.621553898 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.621638060 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.626820087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.627007008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.632144928 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.632373095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.637590885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.639178991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.644659996 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.644845963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.649987936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.650130987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.656228065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.656415939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.661544085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.661842108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.666970015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.667027950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.672523022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.672610044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.677751064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.678643942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.684231997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.684295893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.689737082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.689809084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.695353985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.695565939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.702531099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.702960968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.708570957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.708631992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.713684082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.713740110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.719235897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.719288111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.724745035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.725042105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.729958057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.730017900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.735064030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.735125065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.740356922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.740427017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.745557070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.745628119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.751487970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.751617908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.757244110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.757317066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.763113976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.763185024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.769373894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.769434929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.775073051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.775125980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.780086994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.780152082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.785744905 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.785801888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.790781975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.790843010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.795886993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.795959949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.800865889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.801862955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.807128906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.807207108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.813707113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.813776970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.819925070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.819982052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.825190067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.825248957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.830818892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.833065987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.838464975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.838529110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.843550920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.843626022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.848701000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.848776102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.855031967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.855118036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.860172987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.860238075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.865122080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.865197897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.872467041 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.872539043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.878670931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.878741980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.885482073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.885554075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.892162085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.892225981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.897707939 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.897778034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.902920008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.902991056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.908937931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.909082890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.914505005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.914552927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.920108080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.920173883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.925707102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.925765038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.931022882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.931071997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.936233997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.937444925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.942639112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.942702055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.947753906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.947815895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.953042984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.953250885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.958941936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.959137917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.964452982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.964745998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.970074892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.970150948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.975807905 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.975991964 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.981228113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.981473923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.986713886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.990979910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:04.996711969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:04.996788025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.001960993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.002029896 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.012989998 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.013061047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.018170118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.018239021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.023469925 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.023530960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.028870106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.029047966 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.035231113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.035418034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.040572882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.040667057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.046086073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.046282053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.051954985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.052053928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.057296991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.057495117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.062783957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.072875977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.078391075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.078617096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.085767031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.085921049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.091317892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.091475010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.096934080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.097001076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.102082968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.102329969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.108062029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.108139038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.113217115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.113348007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.118860006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.119111061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.126456022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.126557112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.132211924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.132390976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.139156103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.139369011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.144996881 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.145085096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.150749922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.150985003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.156260014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.163525105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.171042919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.171263933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.176808119 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.182775974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.188021898 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.188183069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.193521976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.193763018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.199817896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.199980021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.205307007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.205466986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.210616112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.210686922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.223809958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.224009037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.230057001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.230278015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.235712051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.235794067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.241239071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.241417885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.246697903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.246786118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.252553940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.252732038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.258156061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.258346081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.263744116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.263837099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.268910885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.269212961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.274740934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.274848938 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.279793978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.280695915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.285888910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.285995007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.291323900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.291416883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.296441078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.300097942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.305207014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.305294991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.311220884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.311295033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.316184998 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.316271067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.322271109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.322345018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.328263044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.330176115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.335448980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.335633993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.341176033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.341419935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.346817970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.353672028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.359106064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.359292984 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.365137100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.365320921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.371105909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.371341944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.376385927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.376472950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.381983995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.382097006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.387108088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.387320995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.393130064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.397604942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.403065920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.403253078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.408579111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.410409927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.415699959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.415977955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.421685934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.421878099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.427294970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.429586887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.436090946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.436285019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.442002058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.442285061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.447815895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.448035955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.453689098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.453903913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.460737944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.460961103 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.466770887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.466907024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.473117113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.473298073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.478501081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.480786085 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.486511946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.486618042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.492592096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.493707895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.501396894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.501604080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.507200003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.507287025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.512746096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.512929916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.518435001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.518623114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.524158001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.524247885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.529263973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.536773920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.541960955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.542081118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.547070980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.551604033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.556699991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.556778908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.562022924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.562098026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.567389965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.567568064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.572879076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.573077917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.578533888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.578711033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.610336065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.610523939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.615564108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.616384983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.621515036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.621634007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.626938105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.627132893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.632323980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.632520914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.639849901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.640059948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.647073030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.647284985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.652383089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.652579069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.657588005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.657782078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.662847996 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.662934065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.668241978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.668498993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.673492908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.673580885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.678630114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.678715944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.683649063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.683739901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.688914061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.689007998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.694792032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.694876909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.700700045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.700788975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.708914042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.709009886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.720439911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.720555067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.734608889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.734711885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.740256071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.742292881 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.748739004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.748873949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.755057096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.755264997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.760124922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.760205984 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.766477108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.766571045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.772804022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.772888899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.777829885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.777920008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.782824039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.782924891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.788005114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.788089037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.793736935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.793821096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.804205894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.804303885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.809400082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.812999010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.818155050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.818258047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.828757048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.828957081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.834286928 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.834361076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.846339941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.846461058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.853629112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.853719950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.858572006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.858674049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.864026070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.864099979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.869765997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.869836092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.875447989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.875535965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.880495071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.881803036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.887434006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.887634993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.893740892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.893819094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.899071932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.899166107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.904426098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.904525042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.909559011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.909646988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.915193081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.915276051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.923027992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.923125029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.928730011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.928812027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.933904886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.939245939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.944559097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.944628954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.949847937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.950042009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.954972982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.955075979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.960141897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.960217953 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.965203047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.965298891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.970673084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.970756054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.975617886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.975696087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.980694056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:05.980808973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:05.984242916 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.025887012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.025969028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.026159048 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.030931950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.031096935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.036071062 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.036135912 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.040937901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.040998936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.045866013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.045948982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.050939083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.051126957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.056463957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.056540012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.061408997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.061466932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.066342115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.066391945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.071180105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.071240902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.076050043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.076112032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.081062078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.081116915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.086113930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.086163998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.091145039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.091233015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.100132942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.100189924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.105348110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.105401993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.110605955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.110660076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.115700006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.115750074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.120796919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.121925116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.126909018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.126964092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.131864071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.131920099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.136866093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.136918068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.142328024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.142385006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.147241116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.147299051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.152167082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.154423952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.159423113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.159485102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.164654970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.164707899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.169709921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.169768095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.174751043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.174801111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.180051088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.180099964 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.184947014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.186896086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.191869020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.191940069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.196930885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.196985006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.201875925 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.224189997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.229232073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.229285955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.234288931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.234344959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.239327908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.241096973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.246027946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.246082067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.250953913 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.251008987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.255861044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.257397890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.262216091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.262267113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.267203093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.267255068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.272183895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.272233009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.277151108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.277204037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.282480955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.282535076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.287668943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.287724972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.292696953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.292748928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.297647953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.300612926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.305604935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.305653095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.310542107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.310611010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.315627098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.316550970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.321543932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.321594954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.326562881 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.326610088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.331566095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.331610918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.336493969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.336558104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.341654062 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.343429089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.348311901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.348378897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.353238106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.353308916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.358274937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.361403942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.366442919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.366508961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.371454000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.371515036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.376578093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.377319098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.382308960 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.382380962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.387412071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.387480974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.392445087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.392513037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.397373915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.397439003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.402285099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.402375937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.407212973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.407283068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.412139893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.412203074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.417108059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.417167902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.424823999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.424874067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.430295944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.430363894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.435396910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.435461044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.441281080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.441340923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.446311951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.446367025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.451246023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.451417923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.456598997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.456681013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.461839914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.461924076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.466985941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.467052937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.472524881 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.472599983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.477773905 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.478317976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.483210087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.483284950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.488192081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.488256931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.493434906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.493491888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.507971048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.508258104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.513323069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.513406992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.518503904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.519278049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.524286032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.524363995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.529541016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.529762983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.534926891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.534995079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.540270090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.540667057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.545656919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.545730114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.550698996 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.550781012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.556107044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.565083981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.570352077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.570425987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.575640917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.575720072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.580636978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.580729008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.602166891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.602453947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.607589006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.607661963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.612585068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.612747908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.617578983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.617640018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.622606039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.623397112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.628743887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.628964901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.634320974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.634919882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.639920950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.639986992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.645389080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.645450115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.650299072 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.650362968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.655163050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.655231953 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.660202026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.660264015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.665205956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.665266037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.670145035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.670212030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.675152063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.676738024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.682661057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.682737112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.687591076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.688702106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.693787098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.693905115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.699280024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.699481010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.704730988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.710201025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.715378046 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.715555906 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.720918894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.721769094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.726967096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.727030039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.732546091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.732664108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.738660097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.738754988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.743788004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.743877888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.748934031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.760010958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.765393972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.765875101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.771826982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.774350882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.779474974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.779762030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.784907103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.790286064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.795752048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.795958996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.801529884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.806493044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.811561108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.811640024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.816683054 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.816782951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.821916103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.822000980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.827215910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.832289934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.837763071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.837941885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.843153954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.843219995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.848105907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.848169088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.853147030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.853205919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.858058929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.858136892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.863056898 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.874419928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.879355907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.879447937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.885145903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.885226011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.893047094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.893136978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.911220074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.911408901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.917035103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.917151928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.938014030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.938299894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.945800066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.945916891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.952964067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.953084946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.965049028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.967364073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.973165989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.973242044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.981410980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.981514931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.987291098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.987379074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.992686033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.992765903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:06.997914076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:06.999947071 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.006099939 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.006174088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.011491060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.011560917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.016941071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.017009020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.024841070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.024914026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.029970884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.030040026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.035087109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.035154104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.040021896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.040082932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.045372009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.045442104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.050620079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.050718069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.055807114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.055867910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.061407089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.064853907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.069703102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.069776058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.074727058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.074839115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.079749107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.082386017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.087204933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.087263107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.092900038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.092971087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.097915888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.097975016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.102847099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.102904081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.107707024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.108161926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.113236904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.113303900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.118529081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.118578911 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.124413967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.124475956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.132586956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.132651091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.137658119 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.137710094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.142868042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.143342972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.151231050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.151411057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.156341076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.158103943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.163676023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.163861990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.169580936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.169631004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.175060034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.175108910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.180738926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.180933952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.185966015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.186023951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.191082954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.191641092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.197057962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.197134972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.202703953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.202897072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.208462000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.208542109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.213896036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.213992119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.219301939 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.220144033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.226058006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.226142883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.231122017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.240833998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.245975018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.246180058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.251287937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.251389980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.256665945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.262871981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.267848969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.268033981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.272907972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.272981882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.278199911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.278275013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.283116102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.283178091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.288093090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.288155079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.293145895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.296967030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.302022934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.302089930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.307248116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.307322025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.312916040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.318505049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.323508024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.323587894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.328433990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.328505039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.333638906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.334712982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.340332985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.340404987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.345415115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.351499081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.356396914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.356522083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.361500025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.361593962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.366432905 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.366518974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.371424913 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.371515036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.376511097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.376599073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.381506920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.381599903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.386708021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.390815020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.395648003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.395725012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.400751114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.400803089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.406455994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.406523943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.412177086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.412241936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.418354988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.418414116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.424323082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.424590111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.430377007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.430450916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.435329914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.435396910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.440313101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.440386057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.445286989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.445353031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.450128078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.450191975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.455214024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.455274105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.460340977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.460408926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.465363026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.469888926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.474746943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.474848032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.479829073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.480117083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.485044003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.485138893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.490039110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.490127087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.494997025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.496083975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.500863075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.501077890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.507110119 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.507199049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.512085915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.512177944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.517030001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.522094965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.527463913 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.527678967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.532905102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.532989979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.537848949 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.537920952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.542805910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.542980909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.552639008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.552829981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.559178114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.559396029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.564551115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.571877956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.577260017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.577445030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.603749990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.604084015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.608933926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.611546040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.616425037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.616503954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.621532917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.621624947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.626501083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.632354975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.637176991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.637248993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.645132065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.655416965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.660703897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.660876036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.666150093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.666215897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.671017885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.671092033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.675931931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.675992012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.680850029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.680927992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.685679913 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.685739994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.690819025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.690882921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.695812941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.696811914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.701955080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.701999903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.706885099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.712913036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.724677086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.724771023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.729640007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.729703903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.734638929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.734702110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.739654064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.740323067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.745191097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.745254993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.750063896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.750139952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.755084038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.755156040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.760220051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.760279894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.765238047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.765328884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.770152092 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.770220995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.775516987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.775583982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.780512094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.789459944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.794508934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.794593096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.799464941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.807153940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.811985970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.812047958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.817114115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.817167997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.822017908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.822063923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.826936960 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.829634905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.835582972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.835635900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.840522051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.840576887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.845818996 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.845870972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.850739002 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.850790977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.855845928 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.855899096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.860863924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.862584114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.867484093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.867538929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.872426033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.872478962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.877561092 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.879280090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.884161949 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.884210110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.889058113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.889115095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.893964052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.895242929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.900578022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.900765896 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.908214092 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.908274889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.913796902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.913872957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.919024944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.927841902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.933062077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.933244944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.938498020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.943974018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.949116945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.949282885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.954193115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.958591938 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.963984966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.964169979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.969336033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.969497919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.974329948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.974385023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.979681015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.980324984 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.985234022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.985280037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.994530916 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:07.994715929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:07.999717951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.000843048 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.005856991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.005922079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.010787010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.010854006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.015711069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.015774965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.020735025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.020792007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.026274920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.026339054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.033046961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.033226967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.040699959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.040776014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.062000990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.062171936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.067504883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.067572117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.072411060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.072472095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.077275038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.077337027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.082277060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.082453012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.087387085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.087572098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.092530012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.092612028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.097547054 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.104418039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.109729052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.109929085 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.115521908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.115601063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.120899916 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.120963097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.125915051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.125977039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.131403923 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.131625891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.136517048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.136579037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.141748905 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.141808987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.146982908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.147042990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.151911974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.151977062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.156980991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.157040119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.161969900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.162026882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.166871071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.166919947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.172050953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.172110081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.176928043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.176983118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.181801081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.181862116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.186748981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.186897993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.195770979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.195835114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.202960968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.203026056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.208935976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.209467888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.214328051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.214389086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.219378948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.219443083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.224561930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.224623919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.229399920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.229454041 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.234596014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.234658957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.239671946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.239731073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.244596958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.244658947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.249502897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.251218081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.256014109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.256078959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.260853052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.260924101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.269463062 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.273557901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.278340101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.278419018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.283354044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.287450075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.292269945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.292349100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.301266909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.301331997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.308238029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.308314085 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.315058947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.315131903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.322459936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.322552919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.330084085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.330157042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.334907055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.334980011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.340121984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.340521097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.345603943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.345665932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.350795984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.350876093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.355817080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.360382080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.365200043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.365370035 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.370487928 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.370556116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.375387907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.375448942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.380640984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.380717993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.385859966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.387753963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.393037081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.393106937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.398267031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.398323059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.403292894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.403366089 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.408489943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.408545971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.413435936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.413494110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.418391943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.418690920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.423542023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.425621033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.430948973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.431133986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.436176062 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.436250925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.441323042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.441380024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.447330952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.447392941 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.452476978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.458134890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.463042021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.463104963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.468096018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.468158007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.473037958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.473092079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.478120089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.478188992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.483050108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.483108997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.488178015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.488243103 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.493119001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.493175030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.497981071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.498034000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.503034115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.503084898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.507916927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.507976055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.512959003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.520581007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.525413990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.525490999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.530349970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.530409098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.535305023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.535358906 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.541315079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.541376114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.546781063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.546835899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.552383900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.552438974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.557300091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.557354927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.563517094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.563570976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.568731070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.568943977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.573873997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.573940039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.579344988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.579415083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.603271961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.603441954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.608824015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.615534067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.620558977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.620666981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.626102924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.626753092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.631628036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.631695032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.637155056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.637206078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.646204948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.646274090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.656248093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.656322002 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.663836956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.663902998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.671282053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.671439886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.680079937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.681869984 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.689085960 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.689148903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.695214987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.695272923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.702958107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.703021049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.708568096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.708631992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.713409901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.713476896 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.718719959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.718786001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.724057913 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.724565029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.731234074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.731300116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.736198902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.738697052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.745512009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.745567083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.751126051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.751209974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.756433964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.757970095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.762787104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.762840986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.769661903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.769712925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.777463913 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.777625084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.785434961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.785497904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.791826010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.791976929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.818641901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.818723917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.826010942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.826072931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.833970070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.834042072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.844681978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.844922066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.850917101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.854280949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.862200975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.862353086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.868083000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.868140936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.874600887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.874656916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.883636951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.883729935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.888777018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.888849974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.912156105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.912446022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.917591095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.917764902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.922697067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.922888994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.928467035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.928531885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.930892944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.930958986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.936089039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.938103914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.986041069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.986295938 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.991794109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.991888046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:08.997220993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:08.997370005 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.003926992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.003988028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.010139942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.010210037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.016132116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.016199112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.021153927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.021209955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.026057959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.026110888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.031076908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.031239986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.036508083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.036564112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.041775942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.041831970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.047605991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.047672033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.054997921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.055063963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.060264111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.060343027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.065222979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.065279007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.072429895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.072570086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.078330994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.078411102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.084625006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.084918022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.094113111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.094189882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.100271940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.100336075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.105798006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.105864048 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.111677885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.111880064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.118527889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.118607044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.124491930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.129873037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.137294054 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.137510061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.142949104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.143038034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.148166895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.148225069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.153932095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.153995037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.160109043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.160167933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.165589094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.165640116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.170707941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.170763969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.176347971 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.176398993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.181605101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.181651115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.187073946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.187131882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.192193985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.192244053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.198003054 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.198061943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.203280926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.210647106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.216028929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.216089964 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.221441031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.221493006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.226445913 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.226492882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.231611967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.231663942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.237157106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.237221956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.242134094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.242186069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.247021914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.247234106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.253556967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.253616095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.258485079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.258543015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.264420033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.264496088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.269563913 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.269623041 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.275254965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.275312901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.280458927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.282648087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.288121939 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.288182974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.293251038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.295583010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.300978899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.301023006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.307005882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.307058096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.313297987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.313359976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.319559097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.331950903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.338443041 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.338499069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.345947027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.345998049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.351392031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.351443052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.358324051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.358392000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.365397930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.365443945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.371572971 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.373084068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.380338907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.380400896 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.386632919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.386694908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.393290043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.393349886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.398400068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.398449898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.405080080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.405144930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.410859108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.410916090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.416162968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.416218996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.421104908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.421159983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.426275015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.428150892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.433137894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.433180094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.438128948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.438175917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.443281889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.444562912 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.450159073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.450198889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.455563068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.455606937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.460700989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.460741043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.466707945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.466777086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.472028017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.472129107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.477179050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.477224112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.482285976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.482532024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.487869978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.487926960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.493994951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.494153976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.499459982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.499525070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.504987001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.505511045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.516479015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.516724110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.523704052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.523849964 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.529210091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.529381037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.534435987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.534497023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.540725946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.540910959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.548574924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.548724890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.558155060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.558330059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.571652889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.571907997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.582125902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.582439899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.610645056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.610909939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.616149902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.616307974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.621562958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.621733904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.627008915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.627090931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.632172108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.632965088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.639332056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.639403105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.644524097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.644593000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.649641991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.649735928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.655664921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.660758018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.665971041 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.666166067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.671950102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.672045946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.677484035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.677644968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.683053017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.683214903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.688342094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.688479900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.693742037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.693800926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.698781013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.698932886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.704276085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.704708099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.710832119 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.710922003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.715898037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.718086004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.723375082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.723449945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.728655100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.728779078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.734411955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.734472990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.739531040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.739583015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.744802952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.744858980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.750217915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.751374960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.756450891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.756645918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.761872053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.761934996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.767385960 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.767543077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.772768021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.772917986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.778456926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.778625011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.783927917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.784126997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.789422035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.789624929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.795106888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.795320034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.800596952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.800961971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.806320906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.806411028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.812094927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.812306881 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.817536116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.817764044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.823434114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.823642969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.828785896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.828995943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.834644079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.834836006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.840671062 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.840948105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.847035885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.847214937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.854489088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.854711056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.860914946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.861028910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.865981102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.866169930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.871529102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.871620893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.876935005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.877136946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.884241104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.884447098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.890079975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.890345097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.895968914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.896158934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.901459932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.901640892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.908123970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.908308029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.914443970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.914674044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.920623064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.920819998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.926647902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.926850080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.932272911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.932451963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.937611103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.937788963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.943403006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.943758965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.950908899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.951163054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.956235886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.960216999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.965795994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.966083050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.971541882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.971766949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.977471113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.977540016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.982630014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.983705997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.989634991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.989902973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:09.995557070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:09.995748043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.001307964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.003824949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.009294987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.009381056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.014631987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.014823914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.020252943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.020447969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.025990009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.026180983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.031543970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.031742096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.037200928 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.044800043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.052536964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.052675962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.057774067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.057852030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.066834927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.066931009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.073055983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.073129892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.086185932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.086463928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.092945099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.099562883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.109077930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.109342098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.117523909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.117840052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.123675108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.130054951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.141089916 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.141300917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.150988102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.152882099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.157928944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.158176899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.164452076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.164668083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.170506954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.170721054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.176053047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.176142931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.181526899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.181740046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.187103987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.187196016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.193383932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.193594933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.199009895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.199204922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.204744101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.205996037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.211548090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.211761951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.219471931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.219566107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.227910042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.228102922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.235219955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.235435963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.249933958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.250013113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.260159969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.260230064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.269738913 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.269789934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.281152010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.281198025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.288842916 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.288913012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.295161009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.295217991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.304270983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.304462910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.313041925 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.313268900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.320554018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.320785046 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.329112053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.329344988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.341759920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.341954947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.352461100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.352674961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.360411882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.363816023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.373634100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.373931885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.386276007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.386568069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.399235010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.399442911 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.413254976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.413362026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.418471098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.419403076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.443142891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.443403959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.449096918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.449251890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.457303047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.457463026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.483510017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.483767033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.489057064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.489278078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.510874033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.511178970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.516053915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.516237020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.527513981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.527786970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.574028015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.574255943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.579879045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.580085993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.626739979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.627055883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.632361889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.632585049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.682080030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.682312012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.687833071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.688023090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.737974882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.738080025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.746262074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.746335030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.751943111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.752068043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.775162935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.775350094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.780895948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.781075954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.788039923 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.788116932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.793807983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.793987036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.800312042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.801618099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.807054043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.807125092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.812372923 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.812443018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.817487001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.818082094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.824038029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.824206114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.829583883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.829747915 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.837568045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.837776899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.843381882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.843569040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.850801945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.850950956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.856290102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.856365919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.872976065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.873162031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.878911972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.879095078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.884588957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.884795904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.892576933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.892762899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.898880959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.899072886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.904568911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.904753923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.910667896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.910861015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.918024063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.918220997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.925884962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.926073074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.951558113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.951755047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.968261957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.968331099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.973597050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.973856926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.978848934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.979022980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.991965055 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.992095947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:10.997555017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:10.997761011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.004949093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.005093098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.011881113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.012023926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.019491911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.019685030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.031496048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.031573057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.037661076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.037739038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.042896986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.042985916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.048146963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.048329115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.053844929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.054039955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.058984995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.059160948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.064359903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.064543009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.070266008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.070327997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.075155973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.075216055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.081212997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.081285954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.086199999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.086287022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.091310978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.091379881 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.096462965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.096527100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.101382017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.101448059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.109183073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.109289885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.115236998 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.115433931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.121583939 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.121670008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.130902052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.130983114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.139765978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.145102978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.151042938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.151269913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.157190084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.157392979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.163296938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.163486004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.168975115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.169158936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.174527884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.174719095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.181082964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.181293964 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.186631918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.186933994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.193113089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.193294048 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.200160980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.200270891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.206108093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.206197023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.211493969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.211675882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.218630075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.218811989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.224422932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.224567890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.230140924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.230427027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.235702038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.241616964 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.246862888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.247075081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.252960920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.253148079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.258268118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.258444071 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.264111042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.264308929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.270889997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.270975113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.276253939 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.276443958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.281769991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.292478085 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.298645973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.298732042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.304377079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.304546118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.309921026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.310102940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.315680027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.315767050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.322848082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.323033094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.328330994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.329046965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.334789038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.334975004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.340121984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.340342045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.345621109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.351840973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.357165098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.357264042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.362735987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.362874985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.368506908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.368593931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.374113083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.377278090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.382622004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.382826090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.388453007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.388564110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.393903971 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.393979073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.399389029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.399570942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.405966997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.406173944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.412260056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.412347078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.417268038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.417952061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.423451900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.423644066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.429164886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.429347992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.435535908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.435728073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.441137075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.441329002 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.447455883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.447581053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.452754021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.461918116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.468072891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.468173981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.473206043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.473268986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.479387999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.479455948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.484355927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.484422922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.489425898 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.489485979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.494486094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.494549990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.499413967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.511455059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.516344070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.516403913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.521981955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.522095919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.527995110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.528175116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.533102989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.533186913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.538332939 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.538414001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.543447018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.550434113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.555989027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.556191921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.561295033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.561487913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.566541910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.566621065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.572295904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.572473049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.577902079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.578094959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.583596945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.583808899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.588990927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.589168072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.615586042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.615801096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.620858908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.621032953 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.626610994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.626697063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.631565094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.631753922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.636862040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.636936903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.641958952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.642086029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.647638083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.647823095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.653059006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.653131962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.658607006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.658777952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.664313078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.664513111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.669903040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.670010090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.675177097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.675270081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.680107117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.680179119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.685533047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.692960978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.697926044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.697995901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.704075098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.704871893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.709827900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.710001945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.715240955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.715318918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.720458984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.725380898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.730566978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.730629921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.735578060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.735636950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.740823984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.741014957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.746275902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.746356010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.752055883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.752134085 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.757395983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.757462025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.762651920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.762734890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.768413067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.768632889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.776062965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.776160002 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.781661987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.781723976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.786938906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.787123919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.794759035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.794946909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.800422907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.800632000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.806010962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.806077003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.811387062 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.811449051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.816551924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.816610098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.821886063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.821942091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.830904961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.830971956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.836384058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.836585045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.841851950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.842034101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.848166943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.848234892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.853733063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.853940964 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.859093904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.859179020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.864590883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.864846945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.869935989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.870162010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.875354052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.875557899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.880697966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.880883932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.886276007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.886377096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.891638041 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.891714096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.896605015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.896672964 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.902050972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.902157068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.907296896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.907495975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.914638042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.914875031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.920406103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.920481920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.925626040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.925961971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.931418896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.931499004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.936858892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.936924934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.937973022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.978931904 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:11.984024048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:11.984126091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.030246019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.030478001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.035701990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.035885096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.040999889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.041074038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.045938969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.050698996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.056585073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.056792021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.061891079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.063687086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.070384979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.070714951 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.076023102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.076505899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.081634045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.081823111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.087608099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.087687969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.093405008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.093597889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.099123001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.099303961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.104592085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.104821920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.110013008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.110198975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.115324974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.115500927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.120630980 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.120719910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.125871897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.125973940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.131300926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.131527901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.136603117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.136794090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.142031908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.149091959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.155168056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.155395985 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.161324024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.161542892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.167296886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.167387009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.172938108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.173032045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.179053068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.179256916 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.187081099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.187273026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.193809032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.194000959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.199523926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.199748993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.205029011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.205113888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.210181952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.210251093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.215138912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.216633081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.221687078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.221754074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.226578951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.226638079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.231674910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.231739044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.236958981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.237026930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.242125034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.242168903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.247033119 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.247072935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.251959085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.252000093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.256833076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.256871939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.261945963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.261985064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.267355919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.269107103 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.274018049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.274066925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.279043913 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.279093981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.284132957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.285783052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.290653944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.290710926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.295690060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.295753956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.300724030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.301882029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.306842089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.306902885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.311948061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.311995983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.316937923 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.316989899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.322218895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.322273970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.327630043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.328459024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.333533049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.333590031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.339066982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.339118958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.344439983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.344496012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.349777937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.349978924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.355412960 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.355598927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.360811949 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.361304998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.366442919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.366518021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.371848106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.372463942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.377923012 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.378086090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.384196043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.384382963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.389931917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.394542933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.399893999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.399962902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.405188084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.407264948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.412283897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.412348032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.417454958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.417562962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.422455072 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.424714088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.429568052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.429632902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.434601068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.434665918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.440157890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.440220118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.445051908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.445116043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.450213909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.452236891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.457254887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.457319021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.462522984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.462595940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.467720985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.467771053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.473149061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.473221064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.478152037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.478215933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.483202934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.483268976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.488181114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.488234997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.494143963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.494204998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.499123096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.499193907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.504116058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.504179001 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.510360956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.510446072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.515346050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.515424013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.520673037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.520740032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.525739908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.525788069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.530744076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.530800104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.535959005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.536001921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.540997028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.541039944 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.545917034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.545960903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.551223040 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.551268101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.556888103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.556963921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.564729929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.564801931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.570157051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.570306063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.575534105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.575738907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.581199884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.581393003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.586741924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.586815119 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.618871927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.619190931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.624528885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.624758005 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.630007982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.630188942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.635395050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.635581017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.640630007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.640821934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.645955086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.646037102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.652014971 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.652131081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.658416033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.659034014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.664535999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.664745092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.669931889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.670114994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.675611973 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.675803900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.681051016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.681243896 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.692341089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.692619085 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.697736979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.697912931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.702903986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.702987909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.708312035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.708492041 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.714318037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.714422941 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.719495058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.719589949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.724714994 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.725490093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.730803013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.730878115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.735707045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.735799074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.740720987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.740787029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.745836020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.752559900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.757678032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.757839918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.763164043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.763329029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.768363953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.768554926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.773531914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.773605108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.778637886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.778732061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.783633947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.783713102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.788645029 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.788696051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.793486118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.794147015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.800159931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.800214052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.805022955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.805063963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.809954882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.810007095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.814815998 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.815521955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.820807934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.820858002 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.825687885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.825747967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.830730915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.830787897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.836010933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.836074114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.841434002 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.841492891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.846782923 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.846848965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.854492903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:12.854553938 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:12.962570906 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.117238998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.122260094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.122277975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.122292995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.123222113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.123249054 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.124655962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.129813910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.129998922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.135082006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.135149956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.140290022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.140466928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.145436049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.145616055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.150484085 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.150743008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.155977964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.156172037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.161113977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.161282063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.166220903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.166368008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.171442032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.171627045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.176512957 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.176616907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.181778908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.181885004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.187088013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.191325903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.196508884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.196619987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.206727982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.206943035 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.212127924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.212351084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.217484951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.218095064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.223664045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.223859072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.229783058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.230016947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.235558033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.238655090 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.243887901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.244072914 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.249645948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.249840975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.255068064 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.255316973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.261320114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.261504889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.266833067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.273904085 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.279622078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.279854059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.285655975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.285872936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.291529894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.291739941 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.297734976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.297840118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.303335905 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.303549051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.309065104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.309274912 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.314618111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.314773083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.319873095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.319977999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.324994087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.325117111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.330523968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.330612898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.335386992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.335515976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.341104031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.341295958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.346406937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.346662045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.351989031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.352125883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.357259035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.359626055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.364929914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.365170956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.370340109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.370620012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.376076937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.379793882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.385099888 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.385303974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.390825033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.391050100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.396435022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.396651030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.402764082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.402977943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.408268929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.408514023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.413885117 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.414077997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.419332981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.419559956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.424904108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.425148010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.430733919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.430954933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.436395884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.436563015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.441921949 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.457171917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.462338924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.462523937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.467571974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.469050884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.474956036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.475142956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.480603933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.481132984 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.488550901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.488631964 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.494115114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.494303942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.499727011 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.500988007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.506293058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.506484032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.511923075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.512072086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.517402887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.517595053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.523083925 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.523483038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.529115915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.529311895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.534900904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.535115957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.540858030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.541086912 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.546596050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.546751022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.552133083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.553630114 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.558912992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.559112072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.564795017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.564985991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.570538044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.570761919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.576292038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.577048063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.582134008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.582351923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.587749958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.587944031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.622199059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.622467041 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.627861023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.628063917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.634279966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.634474039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.640091896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.640312910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.646792889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.647038937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.654473066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.654571056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.659590960 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.659652948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.664606094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.665812016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.670835018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.670912981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.676341057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.676439047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.695190907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.695569038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.701217890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.701414108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.714334965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.714699030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.720109940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.720216036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.725342035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.725523949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.732059002 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.732273102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.737561941 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.737761021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.743081093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.743271112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.748614073 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.754147053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.759469032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.759656906 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.765180111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.765260935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.770426035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.771975994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.777484894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.777677059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.783132076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.800400019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.805501938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.805556059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.814632893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.814690113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.819948912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.820014000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.831043959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.831196070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.839521885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.839728117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.845108986 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.845300913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.850580931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.850655079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.855989933 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.857203007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.862500906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.862689972 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.876405001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.876692057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.882002115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.882119894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.887496948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.887588978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.893095970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.893165112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.898669004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.898751020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.905344963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.905584097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.910916090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.911117077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.916454077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.916675091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.921736956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.921813011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.927135944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.927366018 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.933028936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.933233023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.938966990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.939196110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.944542885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.944752932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.950568914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.950793982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.956085920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.956222057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.961719990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.961786032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.967195034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.967264891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.973201036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.973386049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.978574991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.978635073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.984205961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.984380960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.989748001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.989963055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:13.995280027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:13.995366096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.000716925 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.001065969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.006222963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.006406069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.011652946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.012084007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.017260075 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.017435074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.023102045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.023281097 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.028501034 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.028601885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.033904076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.034604073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.039763927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.039832115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.045021057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.045217037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.050309896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.050503016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.055649042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.055737019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.060806036 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.060998917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.066319942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.066412926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.071650028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.071831942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.077395916 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.077474117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.082483053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.082664967 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.087816954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.088010073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.093204975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.101331949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.106697083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.106800079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.112078905 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.115617037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.120819092 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.120907068 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.126204967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.127404928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.132554054 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.132776022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.138092995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.138313055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.147912025 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.148130894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.153484106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.167697906 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.173196077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.180103064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.188230038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.188446045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.193706989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.193890095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.199237108 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.199445009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.204550028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.204828024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.210192919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.210381031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.215876102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.216063023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.221590996 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.221776962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.226988077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.227060080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.232466936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.232692003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.237932920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.238120079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.243555069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.243740082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.249730110 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.249948978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.255347013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.255424023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.260569096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.268435955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.273732901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.273920059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.279321909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.279515028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.285263062 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.285448074 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.290791988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.290980101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.297355890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.297426939 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.303029060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.303204060 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.310462952 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.310668945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.316045046 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.316230059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.321629047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.321809053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.327178955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.327254057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.332575083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.332747936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.338347912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.338464022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.343743086 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.343928099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.349673033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.349894047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.355017900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.355247021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.361078978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.362289906 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.367366076 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.367575884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.373295069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.373481035 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.378854990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.379045963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.383950949 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.384013891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.389431000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.389638901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.394774914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.394845009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.400074005 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.400152922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.405008078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.405078888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.409998894 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.410062075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.415147066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.415200949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.420041084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.420098066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.425193071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.425290108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.430331945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.430404902 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.435282946 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.436641932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.441647053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.441834927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.446809053 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.446877956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.451956987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.456326962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.461817026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.462003946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.467235088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.476269960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.482516050 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.482711077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.487978935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.488162041 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.493340015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.493525028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.498629093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.501555920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.506668091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.506731987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.512067080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.512366056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.517452955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.519814968 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.525008917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.525095940 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.530117035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.530219078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.535463095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.535569906 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.540807962 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.541235924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.546600103 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.552457094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.557590961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.557780027 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.562673092 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.563143969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.569113016 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.569334984 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.574965954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.575047016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.581183910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.581366062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.590735912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.590936899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.624550104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.624830008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.630031109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.630251884 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.637300014 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.637521029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.643162966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.643357038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.648746967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.648972034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.654256105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.654345036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.659673929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.659847021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.665402889 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.665493965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.670519114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.680022955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.685067892 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.685164928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.690426111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.690594912 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.695849895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.695921898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.701288939 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.701469898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.706674099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.706855059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.712712049 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.712794065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.718882084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.718956947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.725210905 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.725389004 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.730293989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.739258051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.744837999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.744997978 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.751455069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.751653910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.757097960 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.757297993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.763005018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.765069962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.770934105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.770999908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.776590109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.776660919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.782953024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.783025026 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.788623095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.788683891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.793652058 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.793854952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.799495935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.799916029 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.805216074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.817764997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.822931051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.823131084 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.828528881 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.828713894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.834086895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.834178925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.839323044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.839421988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.844522953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.845485926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.850996971 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.851063013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.856406927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.856477976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.861459970 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.861526012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.867743969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.867811918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.875046015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.880032063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.885934114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.886143923 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.892191887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.892290115 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.897619009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.897713900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.903692961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.903867006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.909161091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.909362078 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.914277077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.914371014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.919585943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.919687033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.924710989 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.924804926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.929904938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.930102110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.935209990 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.940798044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.945673943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.945771933 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.950953007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.951242924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.956957102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.957046032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:14.962102890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:14.962311983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.010231018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.010493040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.015914917 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.016036987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.021783113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.021985054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.027124882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.027347088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.032943010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.033164024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.038484097 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.038696051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.043814898 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.043936014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.049093008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.049174070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.054687023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.054764032 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.060121059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.060434103 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.067857981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.068078995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.076913118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.077125072 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.083220959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.083400011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.088828087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.089004993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.094542027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.094604015 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.105843067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.106030941 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.113770008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.113847017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.120434999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.123248100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.130093098 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.130310059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.136190891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.136267900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.143009901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.169224977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.174614906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.183221102 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.188471079 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.223074913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.228396893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.228605986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.233678102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.316464901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.321892023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.350956917 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.356220007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.356312037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.362196922 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.362258911 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.368019104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.368097067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.373209953 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.373266935 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.378444910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.378496885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.383382082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.383439064 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.388962984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.389025927 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.394089937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.394141912 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.404227018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.404459953 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.410321951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.410386086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.415903091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.415980101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.421411991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.421478033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.429027081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.430969000 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.436517000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.436577082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.441646099 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.441704035 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.447514057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.447566986 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.453614950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.462286949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.467612982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.467803955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.472702026 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.475903034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.481059074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.481107950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.487243891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.487302065 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.493266106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.493314981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.498852968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.502304077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.508389950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.508506060 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.513664007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.513745070 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.520265102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.523080111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.528367996 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.528546095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.533823013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.533890963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.538971901 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.539144993 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.544079065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.544161081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.549680948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.549732924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.554728031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.556318045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.561850071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.561923981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.566771030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.566822052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.572113037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.572290897 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.577892065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.578064919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.583290100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.583339930 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.588511944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.588696003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.617697001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.617759943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.623298883 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.626074076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.631234884 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.631273031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.636337996 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.636380911 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.641393900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.641911983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.646962881 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.647001982 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.651909113 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.651943922 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.657831907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.658123970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.663841963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.663885117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.669087887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.669126987 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.673963070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.675515890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.680639982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.680682898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.687160015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.687206984 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.692369938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.692429066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.697391033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.699333906 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.704442978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.704490900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.714936018 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.715059042 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.723635912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.723782063 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.729542971 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.729594946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.743366003 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.743429899 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.748395920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.752033949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.757216930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.757270098 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.762244940 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.762291908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.768197060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.768241882 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.773237944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.773282051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.778213024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.778265953 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.784256935 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.784306049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.789150000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.789195061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.794806004 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.794855118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.799891949 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.799956083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.805022001 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.805068016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.820822954 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.820879936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.828461885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.835244894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.841548920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.841660976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.847155094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.847271919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.854763031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.854814053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.859745979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.859802961 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.864641905 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.871234894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.876367092 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.876414061 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.881704092 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.881757021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.886567116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.886709929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.891973972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.896176100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.901106119 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.901149035 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.906383038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.906449080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.911602020 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.911667109 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.917448044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.917711020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.922638893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.922712088 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.927679062 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.927746058 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.932810068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.932878971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.937747955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.937813044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.942615032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.942678928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.947540045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.947601080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.952362061 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.962394953 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.967514992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.967571020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.972735882 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.972788095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.978096008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.978151083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.983156919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.990669012 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:15.997898102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:15.998003960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.004426956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.004472971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.009921074 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.009969950 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.014830112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.014892101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.019838095 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.022111893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.026839972 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.026911020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.032648087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.032715082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.037858963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.037924051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.042718887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.042793989 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.047564983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.047629118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.052421093 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.052489996 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.057614088 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.057679892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.064390898 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.064461946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.069760084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.069828033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.075201988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.075263023 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.080112934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.080151081 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.084940910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.085553885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.090498924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.090547085 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.095432997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.095544100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.101253033 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.101407051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.106434107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.106687069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.111938000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.112061024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.117649078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.117835999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.123547077 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.123724937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.129271984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.129492044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.135905981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.136118889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.141693115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.141881943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.147599936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.148071051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.153151035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.153208971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.158114910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.159346104 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.164647102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.164827108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.172163963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.172243118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.178270102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.178335905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.183356047 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.183429956 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.188467979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.188606024 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.193768978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.193847895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.199295044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.199475050 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.204936028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.207835913 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.213363886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.213550091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.221050024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.221231937 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.226443052 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.226511002 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.231494904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.231574059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.236886024 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.237142086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.243103027 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.243170977 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.248991966 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.249195099 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.255495071 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.255570889 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.260900974 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.261095047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.266685009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.266767025 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.271750927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.271809101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.276760101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.276825905 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.282172918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.282352924 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.287666082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.287852049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.292951107 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.293028116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.298075914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.298139095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.303335905 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.303397894 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.309005976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.310081005 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.315577984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.315642118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.320856094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.321021080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.326191902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.326256990 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.331773043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.331831932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.337260008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.337363958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.342439890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.342505932 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.347729921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.347789049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.353071928 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.353146076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.358799934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.360773087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.366220951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.366302013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.373759985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.373836040 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.379751921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.379807949 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.386636019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.386831045 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.396008968 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.396202087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.406279087 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.406481028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.413523912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.413701057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.419485092 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.419548988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.425122976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.425887108 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.431126118 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.431325912 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.436702967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.436767101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.442071915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.442135096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.447211981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.448923111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.453736067 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.453795910 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.459204912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.459256887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.464396000 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.464467049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.469546080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.469599009 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.474524021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.475640059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.481483936 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.481539965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.487329006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.487406969 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.492584944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.492655039 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.498529911 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.501110077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.506156921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.506215096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.512217999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.512283087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.517736912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.535690069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.540529013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.540618896 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.545458078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.545517921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.550322056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.550740957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.555614948 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.555675030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.560519934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.560585022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.565433979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.568356037 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.573139906 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.573182106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.578064919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.578125954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.583161116 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.583225965 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.590246916 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.590300083 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.621640921 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.621711016 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.626665115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.626709938 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.632091999 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.635895014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.641217947 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.641273975 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.646895885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.646946907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.651942015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.651998043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.657469988 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.657515049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.664119959 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.664163113 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.669816971 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.669878960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.675496101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.675539017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.681493998 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.681538105 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.686470032 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.686532021 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.691629887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.691706896 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.697309017 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.697455883 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.702699900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.702910900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.708909035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.709086895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.724136114 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.724231005 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.730664015 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.731599092 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.754659891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.754780054 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.760390043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.760526896 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.765554905 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.765640974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.770731926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.770801067 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.775753975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.775829077 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.781893969 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.791826963 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.798001051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.798073053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.804771900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.804848909 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.810281992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.810492992 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.818063021 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.818133116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.831031084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.831307888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.838751078 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.840804100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.847742081 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.847980976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.858073950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.858262062 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.881203890 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.881517887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.898483038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.898772955 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.905649900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.905747890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.923146963 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.923330069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.928754091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.930046082 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.938643932 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.938802958 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.946886063 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.947055101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.952461958 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.952555895 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.963833094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.964092970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.974922895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.975109100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.980917931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.986352921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:16.993187904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:16.993259907 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.005136967 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.005367994 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.011617899 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.011831999 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.040910006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.041120052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.050863981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.051074028 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.056763887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.056838036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.071844101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.072066069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.077229023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.081535101 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.086548090 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.086627007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.091559887 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.091670036 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.096712112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.102550030 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.108237982 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.108426094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.113797903 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.113868952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.124068022 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.124316931 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.129504919 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.129566908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.135950089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.136276960 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.141520977 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.141590118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.146802902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.146861076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.151770115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.154511929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.160093069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.160269976 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.170169115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.170241117 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.178412914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.178476095 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.191775084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.191963911 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.206310987 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.206482887 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.222352028 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.237673998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.243773937 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.243941069 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.256299019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.256510973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.271708965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.271778107 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.290919065 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.291096926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.296134949 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.296236038 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.301491976 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.301676035 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.306910038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.306962013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.312016964 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.312109947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.316946030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.317004919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.322144985 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.322201014 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.327368975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.327549934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.332966089 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.333045959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.340274096 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.340343952 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.345812082 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.356415033 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.361728907 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.361907959 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.367702007 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.367774010 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.373640060 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.373825073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.379290104 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.379479885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.384557009 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.384635925 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.390115023 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.390243053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.395220995 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.401871920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.408257008 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.408322096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.413897991 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.414642096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.421179056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.421360970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.428055048 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.428136110 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.433335066 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.433543921 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.439385891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.439461946 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.445038080 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.445126057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.451245070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.451426983 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.457207918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.457282066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.463275909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.463345051 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.468723059 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.468909979 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.473978996 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.474060059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.479790926 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.482306957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.488348961 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.488557100 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.493530035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.493794918 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.498975992 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.514955997 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.520855904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.521068096 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.526928902 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.527021885 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.532305002 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.586060047 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.591113091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.591305017 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.620789051 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.635459900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.641336918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.641428947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.647500038 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.655668974 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.661535978 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.661753893 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.666986942 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.667161942 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.672295094 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.672472954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.677836895 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.678045034 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.683166981 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.683341980 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.688826084 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.689007998 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.700148106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.700453043 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.726445913 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.726665020 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.732292891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.732471943 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.738184929 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.738372087 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.743730068 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.743889093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.750299931 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.750400066 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.756357908 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.756428003 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.762614965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.763245106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.769256115 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.769323111 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.775502920 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.775695086 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.781850100 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.791906118 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.799154997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.799235106 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.804949045 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.805011988 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.810986042 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.811186075 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.818298101 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.818384886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.824892044 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.825093031 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.830493927 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.830878973 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.836129904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.836211920 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.841481924 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.841703892 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.847593069 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.852740049 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.857887983 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.858064890 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.862994909 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.863054991 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.869446993 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.869636059 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.875422955 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.875497103 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.881748915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.881943941 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.887233019 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.888516903 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.894480944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.894543886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.899656057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.899837971 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.904815912 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.904881954 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.913022041 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.913187981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.918675900 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.918756962 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.923733950 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.923820019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.928891897 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.929060936 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.934257030 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.934344053 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.939538956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.939711094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.946645975 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.946836948 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.953623056 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.953720093 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:17.958854914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.962060928 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:17.966568947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.017951965 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.018147945 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.026639938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.026912928 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.036063910 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.036241055 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.044796944 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.044892073 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.051717997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.051786900 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.059101105 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.059170008 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.065470934 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.065561056 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.070653915 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.070823908 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.075898886 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.075969934 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.081592083 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.081650019 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.088210106 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.088289022 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.094427109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.094484091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.101998091 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.102102995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.108731031 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.108916044 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.116355896 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.116533995 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.122287035 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.122471094 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.129717112 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.129919052 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.135574102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.135795116 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.140754938 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.140935898 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.160387039 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.160464048 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.165858984 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.165946007 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.171026945 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.171216011 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.176381111 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.176475048 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.181361914 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.181418896 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.186404943 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.186467886 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.191545010 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.191605091 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.196696043 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.196749926 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.203080893 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.203149080 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.208367109 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.208439112 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.215095997 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.215276957 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.220616102 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.220691919 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.225677013 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.225758076 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.232109070 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.232378006 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.237639904 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.243581057 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.249919891 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.249996901 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.255265951 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.255332947 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.260468006 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.260662079 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.265562057 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.265645981 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.270701885 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.270881891 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.275861979 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.275995970 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.281127930 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.281302929 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.290266037 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.290366888 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.295795918 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.295866013 CEST4973910000192.168.2.4196.206.78.106
              Jul 26, 2024 19:29:18.300915956 CEST1000049739196.206.78.106192.168.2.4
              Jul 26, 2024 19:29:18.300981998 CEST4973910000192.168.2.4196.206.78.106
              TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
              Jul 26, 2024 19:27:16.373060942 CEST192.168.2.41.1.1.10x519aStandard query (0)doddyfire.linkpc.netA (IP address)IN (0x0001)false
              Jul 26, 2024 19:27:29.245160103 CEST192.168.2.41.1.1.10x36Standard query (0)doddyfire.linkpc.netA (IP address)IN (0x0001)false
              TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
              Jul 26, 2024 19:27:16.803869963 CEST1.1.1.1192.168.2.40x519aNo error (0)doddyfire.linkpc.net196.206.78.106A (IP address)IN (0x0001)false
              Jul 26, 2024 19:27:29.493832111 CEST1.1.1.1192.168.2.40x36No error (0)doddyfire.linkpc.net196.206.78.106A (IP address)IN (0x0001)false

              Click to jump to process

              Click to jump to process

              Click to dive into process behavior distribution

              Click to jump to process

              Target ID:0
              Start time:13:26:53
              Start date:26/07/2024
              Path:C:\Users\user\Desktop\WLQqQl48me.exe
              Wow64 process (32bit):true
              Commandline:"C:\Users\user\Desktop\WLQqQl48me.exe"
              Imagebase:0x990000
              File size:119'008 bytes
              MD5 hash:5D9806D592202444F84AE3E14398975C
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:2
              Start time:13:27:02
              Start date:26/07/2024
              Path:C:\Users\user\AppData\Roaming\confuse\chargeable.exe
              Wow64 process (32bit):true
              Commandline:"C:\Users\user\AppData\Roaming\confuse\chargeable.exe"
              Imagebase:0x700000
              File size:119'072 bytes
              MD5 hash:79E1AE4A7A55A2169041262EF5152499
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: JoeSecurity_Njrat, Description: Yara detected Njrat, Source: 00000002.00000002.1761216270.0000000002DF1000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
              • Rule: Windows_Trojan_Njrat_30f3c220, Description: unknown, Source: 00000002.00000002.1761216270.0000000002DF1000.00000004.00000800.00020000.00000000.sdmp, Author: unknown
              • Rule: njrat1, Description: Identify njRat, Source: 00000002.00000002.1761216270.0000000002DF1000.00000004.00000800.00020000.00000000.sdmp, Author: Brian Wallace @botnet_hunter
              • Rule: Njrat, Description: detect njRAT in memory, Source: 00000002.00000002.1761216270.0000000002DF1000.00000004.00000800.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
              Antivirus matches:
              • Detection: 100%, Avira
              • Detection: 100%, Joe Sandbox ML
              Reputation:low
              Has exited:true

              Target ID:3
              Start time:13:27:06
              Start date:26/07/2024
              Path:C:\Users\user\AppData\Roaming\confuse\chargeable.exe
              Wow64 process (32bit):true
              Commandline:C:\Users\user\AppData\Roaming\confuse\chargeable.exe
              Imagebase:0x570000
              File size:119'072 bytes
              MD5 hash:79E1AE4A7A55A2169041262EF5152499
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: JoeSecurity_Njrat, Description: Yara detected Njrat, Source: 00000003.00000002.4104214834.0000000002C51000.00000004.00000800.00020000.00000000.sdmp, Author: Joe Security
              Reputation:low
              Has exited:false

              Target ID:4
              Start time:13:27:08
              Start date:26/07/2024
              Path:C:\Users\user\AppData\Roaming\confuse\chargeable.exe
              Wow64 process (32bit):true
              Commandline:"C:\Users\user\AppData\Roaming\confuse\chargeable.exe"
              Imagebase:0xec0000
              File size:119'072 bytes
              MD5 hash:79E1AE4A7A55A2169041262EF5152499
              Has elevated privileges:false
              Has administrator privileges:false
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:true

              Target ID:6
              Start time:13:27:12
              Start date:26/07/2024
              Path:C:\Users\user\AppData\Roaming\confuse\chargeable.exe
              Wow64 process (32bit):true
              Commandline:C:\Users\user\AppData\Roaming\confuse\chargeable.exe
              Imagebase:0x180000
              File size:119'072 bytes
              MD5 hash:79E1AE4A7A55A2169041262EF5152499
              Has elevated privileges:false
              Has administrator privileges:false
              Programmed in:C, C++ or other language
              Reputation:low
              Has exited:false

              Target ID:7
              Start time:13:27:12
              Start date:26/07/2024
              Path:C:\Users\user\AppData\Roaming\confuse\chargeable.exe
              Wow64 process (32bit):true
              Commandline:C:\Users\user\AppData\Roaming\confuse\chargeable.exe
              Imagebase:0x5e0000
              File size:119'072 bytes
              MD5 hash:79E1AE4A7A55A2169041262EF5152499
              Has elevated privileges:false
              Has administrator privileges:false
              Programmed in:C, C++ or other language
              Yara matches:
              • Rule: JoeSecurity_Njrat, Description: Yara detected Njrat, Source: 00000007.00000002.1867165840.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Joe Security
              • Rule: Windows_Trojan_Njrat_30f3c220, Description: unknown, Source: 00000007.00000002.1867165840.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: unknown
              • Rule: njrat1, Description: Identify njRat, Source: 00000007.00000002.1867165840.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: Brian Wallace @botnet_hunter
              • Rule: Njrat, Description: detect njRAT in memory, Source: 00000007.00000002.1867165840.0000000000402000.00000040.00000400.00020000.00000000.sdmp, Author: JPCERT/CC Incident Response Group
              Reputation:low
              Has exited:true

              Target ID:10
              Start time:13:27:12
              Start date:26/07/2024
              Path:C:\Windows\SysWOW64\WerFault.exe
              Wow64 process (32bit):true
              Commandline:C:\Windows\SysWOW64\WerFault.exe -u -p 7780 -s 80
              Imagebase:0xa70000
              File size:483'680 bytes
              MD5 hash:C31336C1EFC2CCB44B4326EA793040F2
              Has elevated privileges:false
              Has administrator privileges:false
              Programmed in:C, C++ or other language
              Reputation:high
              Has exited:true

              Target ID:11
              Start time:13:27:12
              Start date:26/07/2024
              Path:C:\Windows\SysWOW64\netsh.exe
              Wow64 process (32bit):true
              Commandline:netsh firewall add allowedprogram "C:\Users\user\AppData\Roaming\confuse\chargeable.exe" "chargeable.exe" ENABLE
              Imagebase:0x1560000
              File size:82'432 bytes
              MD5 hash:4E89A1A088BE715D6C946E55AB07C7DF
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high
              Has exited:true

              Target ID:12
              Start time:13:27:12
              Start date:26/07/2024
              Path:C:\Windows\System32\conhost.exe
              Wow64 process (32bit):false
              Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
              Imagebase:0x7ff7699e0000
              File size:862'208 bytes
              MD5 hash:0D698AF330FD17BEE3BF90011D49251D
              Has elevated privileges:true
              Has administrator privileges:true
              Programmed in:C, C++ or other language
              Reputation:high
              Has exited:true

              Reset < >

                Execution Graph

                Execution Coverage:18.8%
                Dynamic/Decrypted Code Coverage:100%
                Signature Coverage:0%
                Total number of Nodes:90
                Total number of Limit Nodes:3
                execution_graph 6826 56411e4 6828 5641206 ShellExecuteExW 6826->6828 6829 5641248 6828->6829 6838 5640aa4 6839 5640ac6 CreateDirectoryW 6838->6839 6841 5640b13 6839->6841 6806 5641325 6807 564135e PostMessageW 6806->6807 6809 56413a8 6807->6809 6704 56410a6 6705 56410cf SetFileAttributesW 6704->6705 6707 56410eb 6705->6707 6810 109bc4b 6812 109bc82 GetFileVersionInfoSizeW 6810->6812 6813 109bcc7 6812->6813 6778 5640b60 6779 5640b86 CreateFileW 6778->6779 6781 5640c0d 6779->6781 6712 109a44e 6713 109a47a SetErrorMode 6712->6713 6714 109a4a3 6712->6714 6715 109a48f 6713->6715 6714->6713 6782 109ad19 6784 109ad5a RegQueryValueExW 6782->6784 6785 109ade3 6784->6785 6814 5640431 6815 5640462 DrawTextExW 6814->6815 6817 56404bb 6815->6817 6724 5640032 6725 5640082 VerLanguageNameW 6724->6725 6726 5640090 6725->6726 6786 109bd10 6787 109bd32 GetFileVersionInfoW 6786->6787 6789 109bd84 6787->6789 6790 5641078 6792 56410a6 SetFileAttributesW 6790->6792 6793 56410eb 6792->6793 6846 5640eba 6847 5640eda WriteFile 6846->6847 6849 5640f41 6847->6849 6739 5640b86 6740 5640bbe CreateFileW 6739->6740 6742 5640c0d 6740->6742 6743 5641206 6745 564122c ShellExecuteExW 6743->6745 6746 5641248 6745->6746 6747 5640ac6 6748 5640aec CreateDirectoryW 6747->6748 6750 5640b13 6748->6750 6818 5640006 6819 5640032 VerLanguageNameW 6818->6819 6821 5640090 6819->6821 6794 109a42a 6796 109a44e SetErrorMode 6794->6796 6797 109a48f 6796->6797 6798 109b42d 6799 109b45e LoadLibraryShim 6798->6799 6801 109b4b8 6799->6801 6830 109a2ac 6831 109a2d0 CreateActCtxA 6830->6831 6833 109a354 6831->6833 6850 5640f83 6851 5640fbe RegSetValueExW 6850->6851 6853 564103f 6851->6853 6751 109a622 6752 109a698 6751->6752 6753 109a660 DuplicateHandle 6751->6753 6752->6753 6754 109a66e 6753->6754 6802 109ac22 6803 109ac52 RegOpenKeyExW 6802->6803 6805 109ace0 6803->6805 6854 109a5fb 6856 109a622 DuplicateHandle 6854->6856 6857 109a66e 6856->6857 6822 5640d17 6824 5640d4a GetFileType 6822->6824 6825 5640dac 6824->6825 6759 564135e 6760 5641393 PostMessageW 6759->6760 6761 56413be 6759->6761 6762 56413a8 6760->6762 6761->6760 6767 109baf2 6770 109bb18 LoadLibraryW 6767->6770 6769 109bb34 6770->6769 6834 109bab4 6837 109baf2 LoadLibraryW 6834->6837 6836 109bb34 6837->6836 6771 5640eda 6774 5640f0f WriteFile 6771->6774 6773 5640f41 6774->6773

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 0 13c00d0-13c1855 480 13c185c-13c2b7b 0->480 672 13c2b82-13c8c8d 480->672 1672 13c8c94-13c8c9c 672->1672 1673 13c8ca4-13c97f0 1672->1673 1924 13c97f7 1673->1924 1925 13c97fe-13c9804 1924->1925
                Memory Dump Source
                • Source File: 00000000.00000002.1723071829.00000000013C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013C0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_13c0000_WLQqQl48me.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 87b093b458f9fb5bd50350b4e0c62d32461a13abfbf8839429ebaac9acd231a5
                • Instruction ID: 0fe6557923a3d725144495501460d33859556dadb88c093ac895192dc9203673
                • Opcode Fuzzy Hash: 87b093b458f9fb5bd50350b4e0c62d32461a13abfbf8839429ebaac9acd231a5
                • Instruction Fuzzy Hash: 11142734A00704CFD765DB34C854A9AB7B2FF8A304F5148A8D54AAB7A1DF36AE85CF41

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 1926 13c00e0-13c1855 2405 13c185c-13c2b7b 1926->2405 2597 13c2b82-13c8c8d 2405->2597 3597 13c8c94-13c8c9c 2597->3597 3598 13c8ca4-13c97f0 3597->3598 3849 13c97f7 3598->3849 3850 13c97fe-13c9804 3849->3850
                Memory Dump Source
                • Source File: 00000000.00000002.1723071829.00000000013C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013C0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_13c0000_WLQqQl48me.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 027cc3217f2d273f296c514980b30106fc492c8594d0bbe585746ca168e8a2ae
                • Instruction ID: 690a3ad0245d07a2abd9f25ce94102615a65b515207ae094f46891a11922fd16
                • Opcode Fuzzy Hash: 027cc3217f2d273f296c514980b30106fc492c8594d0bbe585746ca168e8a2ae
                • Instruction Fuzzy Hash: 97142734A00704CFD765DB34C854A9AB7B2FF8A304F5148A8D54AAB7A1DF36AE85CF41

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 3851 13c98a0-13c98a8 3852 13c98aa-13c98e1 3851->3852 3853 13c98e6-13cb2cd 3851->3853 3852->3853 4368 13cb2d4-13cc61c 3853->4368
                Memory Dump Source
                • Source File: 00000000.00000002.1723071829.00000000013C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013C0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_13c0000_WLQqQl48me.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 53ac8d4de876f51eb244896f2e6c27734cb4bf72200f9635d8ec8020b27a0d86
                • Instruction ID: dea54392bb0aef6651ac8b526b1cf5bf99da11a088366548ca902186fc335c59
                • Opcode Fuzzy Hash: 53ac8d4de876f51eb244896f2e6c27734cb4bf72200f9635d8ec8020b27a0d86
                • Instruction Fuzzy Hash: 2E33A3393459328B8626BEB5D59181E7B72EBC8598314C769DE02173A4CF3C5F838BC6

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4749 109ac22-109acad 4753 109acaf 4749->4753 4754 109acb2-109acc9 4749->4754 4753->4754 4756 109ad0b-109ad10 4754->4756 4757 109accb-109acde RegOpenKeyExW 4754->4757 4756->4757 4758 109ace0-109ad08 4757->4758 4759 109ad12-109ad17 4757->4759 4759->4758
                APIs
                • RegOpenKeyExW.KERNELBASE(?,00000E24), ref: 0109ACD1
                Memory Dump Source
                • Source File: 00000000.00000002.1722291253.000000000109A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0109A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_109a000_WLQqQl48me.jbxd
                Similarity
                • API ID: Open
                • String ID:
                • API String ID: 71445658-0
                • Opcode ID: 27e1aba84750a4126d14199f2608f2881f615ea787c717f0b43af7dd23269de6
                • Instruction ID: 077cb1b8883faaee9b7d4b517fb0e894f1870c42caf26be6828ccc4d3b951ed5
                • Opcode Fuzzy Hash: 27e1aba84750a4126d14199f2608f2881f615ea787c717f0b43af7dd23269de6
                • Instruction Fuzzy Hash: F731D6B1504384AFE7228F15DC45FA7BFFCEF16210F08849AE9858B653D225E809CB71

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4764 5640b60-5640bde 4768 5640be0 4764->4768 4769 5640be3-5640bef 4764->4769 4768->4769 4770 5640bf4-5640bfd 4769->4770 4771 5640bf1 4769->4771 4772 5640c4e-5640c53 4770->4772 4773 5640bff-5640c23 CreateFileW 4770->4773 4771->4770 4772->4773 4776 5640c55-5640c5a 4773->4776 4777 5640c25-5640c4b 4773->4777 4776->4777
                APIs
                • CreateFileW.KERNELBASE(?,?,?,?,?,?), ref: 05640C05
                Memory Dump Source
                • Source File: 00000000.00000002.1724248361.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_5640000_WLQqQl48me.jbxd
                Similarity
                • API ID: CreateFile
                • String ID:
                • API String ID: 823142352-0
                • Opcode ID: 8c55ec6f519a6d0e78643adccf45c79c912cb3af2d0252e4a76aca47fd024a78
                • Instruction ID: 88ea7264e5118f5bce7006362894c45ccbbeb39a7d35cf36469887dcd8ba4a47
                • Opcode Fuzzy Hash: 8c55ec6f519a6d0e78643adccf45c79c912cb3af2d0252e4a76aca47fd024a78
                • Instruction Fuzzy Hash: 9931BEB1505340AFE722CF25CC44F62BBE8EF05224F08889AE9858B652D375E808DB71

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4780 109ad19-109ad97 4783 109ad99 4780->4783 4784 109ad9c-109ada5 4780->4784 4783->4784 4785 109adaa-109adb0 4784->4785 4786 109ada7 4784->4786 4787 109adb2 4785->4787 4788 109adb5-109adcc 4785->4788 4786->4785 4787->4788 4790 109adce-109ade1 RegQueryValueExW 4788->4790 4791 109ae03-109ae08 4788->4791 4792 109ae0a-109ae0f 4790->4792 4793 109ade3-109ae00 4790->4793 4791->4790 4792->4793
                APIs
                • RegQueryValueExW.KERNELBASE(?,00000E24,EFC1D410,00000000,00000000,00000000,00000000), ref: 0109ADD4
                Memory Dump Source
                • Source File: 00000000.00000002.1722291253.000000000109A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0109A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_109a000_WLQqQl48me.jbxd
                Similarity
                • API ID: QueryValue
                • String ID:
                • API String ID: 3660427363-0
                • Opcode ID: cd7805bb461d23125989e1ffbeb7dc1e48ec7b0abae1fcfc028490ef09d175cc
                • Instruction ID: 3613e0356f7a066640f976f63c9c8dba05a9e53ac414518fa9f1e6c08ec6e665
                • Opcode Fuzzy Hash: cd7805bb461d23125989e1ffbeb7dc1e48ec7b0abae1fcfc028490ef09d175cc
                • Instruction Fuzzy Hash: D031A1755093809FEB22CB25CC44FA2BFF8AF06214F08849AE9858B253D264E508CB71

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4797 5640f83-5640ffb 4800 5641000-564100c 4797->4800 4801 5640ffd 4797->4801 4802 5641011-5641028 4800->4802 4803 564100e 4800->4803 4801->4800 4805 564105f-5641064 4802->4805 4806 564102a-564103d RegSetValueExW 4802->4806 4803->4802 4805->4806 4807 5641066-564106b 4806->4807 4808 564103f-564105c 4806->4808 4807->4808
                APIs
                • RegSetValueExW.KERNELBASE(?,00000E24,EFC1D410,00000000,00000000,00000000,00000000), ref: 05641030
                Memory Dump Source
                • Source File: 00000000.00000002.1724248361.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_5640000_WLQqQl48me.jbxd
                Similarity
                • API ID: Value
                • String ID:
                • API String ID: 3702945584-0
                • Opcode ID: 8cd5d6111d5a12694ffe6bcddcd015e506df8a99b759ad8b9389c9c67f08fc53
                • Instruction ID: 07a49ae3e2e7a1afcbe5048d0c3e34a72783564d514777f9d534ed698592520b
                • Opcode Fuzzy Hash: 8cd5d6111d5a12694ffe6bcddcd015e506df8a99b759ad8b9389c9c67f08fc53
                • Instruction Fuzzy Hash: 8621D2B15087806FE722CB10DC44FA3BFB8AF06714F08849AE8859B693D734E948CB71

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4812 109a2ac-109a2f3 4814 109a2f6-109a34e CreateActCtxA 4812->4814 4816 109a354-109a36a 4814->4816
                APIs
                • CreateActCtxA.KERNEL32(?,00000E24,?,?), ref: 0109A346
                Memory Dump Source
                • Source File: 00000000.00000002.1722291253.000000000109A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0109A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_109a000_WLQqQl48me.jbxd
                Similarity
                • API ID: Create
                • String ID:
                • API String ID: 2289755597-0
                • Opcode ID: 4e2bf419a3df70217c3efad07a183bafffae45a0b8d30f54be2fd2d11929b949
                • Instruction ID: 767db923ff893b0012d17d4c7bf1a2fb9545c62b9d66153a78d51c4710688bd0
                • Opcode Fuzzy Hash: 4e2bf419a3df70217c3efad07a183bafffae45a0b8d30f54be2fd2d11929b949
                • Instruction Fuzzy Hash: F721C57150D3C06FD3138B259C51B62BFB8EF47614F0940DBE884DB693D225A919D7B2

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4817 5640b86-5640bde 4820 5640be0 4817->4820 4821 5640be3-5640bef 4817->4821 4820->4821 4822 5640bf4-5640bfd 4821->4822 4823 5640bf1 4821->4823 4824 5640c4e-5640c53 4822->4824 4825 5640bff-5640c07 CreateFileW 4822->4825 4823->4822 4824->4825 4827 5640c0d-5640c23 4825->4827 4828 5640c55-5640c5a 4827->4828 4829 5640c25-5640c4b 4827->4829 4828->4829
                APIs
                • CreateFileW.KERNELBASE(?,?,?,?,?,?), ref: 05640C05
                Memory Dump Source
                • Source File: 00000000.00000002.1724248361.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_5640000_WLQqQl48me.jbxd
                Similarity
                • API ID: CreateFile
                • String ID:
                • API String ID: 823142352-0
                • Opcode ID: 33ee2bfd7642d3694004936dbe7db395cc3e412ec5e4ab9f6fdbcd135ee97a4f
                • Instruction ID: 0170d8b4d5317f0d4a4e8714e4ae8ddce1b8af5a02f339f9862bde8804a11f27
                • Opcode Fuzzy Hash: 33ee2bfd7642d3694004936dbe7db395cc3e412ec5e4ab9f6fdbcd135ee97a4f
                • Instruction Fuzzy Hash: 99218E75604200AFE721DF65DD49F66FBE8EF08324F088869EA858BB55D375E408CB71

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4832 109ac52-109acad 4835 109acaf 4832->4835 4836 109acb2-109acc9 4832->4836 4835->4836 4838 109ad0b-109ad10 4836->4838 4839 109accb-109acde RegOpenKeyExW 4836->4839 4838->4839 4840 109ace0-109ad08 4839->4840 4841 109ad12-109ad17 4839->4841 4841->4840
                APIs
                • RegOpenKeyExW.KERNELBASE(?,00000E24), ref: 0109ACD1
                Memory Dump Source
                • Source File: 00000000.00000002.1722291253.000000000109A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0109A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_109a000_WLQqQl48me.jbxd
                Similarity
                • API ID: Open
                • String ID:
                • API String ID: 71445658-0
                • Opcode ID: 09ab696e85bb57f5439459c75e0e96cdca2dc9023f44fed569c6f53c7e1672ea
                • Instruction ID: 88a7ba25218ef9e14fb79fa64c8a2167179f0fb74c4487b0ed5d737250f6f35d
                • Opcode Fuzzy Hash: 09ab696e85bb57f5439459c75e0e96cdca2dc9023f44fed569c6f53c7e1672ea
                • Instruction Fuzzy Hash: 7121CFB2500204AFEB219F55DC44FABFBECEF14214F04846AE9858B656D734E8088AB1

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4846 5640d17-5640d95 4850 5640d97-5640daa GetFileType 4846->4850 4851 5640dca-5640dcf 4846->4851 4852 5640dd1-5640dd6 4850->4852 4853 5640dac-5640dc9 4850->4853 4851->4850 4852->4853
                APIs
                • GetFileType.KERNELBASE(?,00000E24,EFC1D410,00000000,00000000,00000000,00000000), ref: 05640D9D
                Memory Dump Source
                • Source File: 00000000.00000002.1724248361.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_5640000_WLQqQl48me.jbxd
                Similarity
                • API ID: FileType
                • String ID:
                • API String ID: 3081899298-0
                • Opcode ID: 9855f8e669c9e24bf2bb1c8ac366a3f516597e9f30944441fc5a713bd4b6d874
                • Instruction ID: f4aeb6e334e72b8c3eda2df067399bbfdcef361348e1261e4dbf363941beb22f
                • Opcode Fuzzy Hash: 9855f8e669c9e24bf2bb1c8ac366a3f516597e9f30944441fc5a713bd4b6d874
                • Instruction Fuzzy Hash: B721EBB54093806FE7128B51DC44FA2BFB8DF57324F0884D7E9848F653D268A909D771

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4857 5640431-5640486 4859 5640488 4857->4859 4860 564048b-564049a 4857->4860 4859->4860 4861 564049c 4860->4861 4862 564049f-56404ab 4860->4862 4861->4862 4863 56404e5-56404ea 4862->4863 4864 56404ad-56404b5 DrawTextExW 4862->4864 4863->4864 4865 56404bb-56404cd 4864->4865 4867 56404ec-56404f1 4865->4867 4868 56404cf-56404e2 4865->4868 4867->4868
                APIs
                • DrawTextExW.USER32(?,?,?,?,?,?), ref: 056404B3
                Memory Dump Source
                • Source File: 00000000.00000002.1724248361.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_5640000_WLQqQl48me.jbxd
                Similarity
                • API ID: DrawText
                • String ID:
                • API String ID: 2175133113-0
                • Opcode ID: 45fb8bd1f6512ff545033e49f99ee62d14108f9113e66f6331364ff4363b42e5
                • Instruction ID: cb860a0c2de0c59c8cdd83e1f7bbb74128810948e10772ffd9302e55c8ba8b06
                • Opcode Fuzzy Hash: 45fb8bd1f6512ff545033e49f99ee62d14108f9113e66f6331364ff4363b42e5
                • Instruction Fuzzy Hash: 4121A4715083809FDB22CF25DC44B62BFF4EF06320F09889AE9858F663D275E818DB61

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4870 5640eba-5640f31 4874 5640f75-5640f7a 4870->4874 4875 5640f33-5640f53 WriteFile 4870->4875 4874->4875 4878 5640f55-5640f72 4875->4878 4879 5640f7c-5640f81 4875->4879 4879->4878
                APIs
                • WriteFile.KERNELBASE(?,00000E24,EFC1D410,00000000,00000000,00000000,00000000), ref: 05640F39
                Memory Dump Source
                • Source File: 00000000.00000002.1724248361.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_5640000_WLQqQl48me.jbxd
                Similarity
                • API ID: FileWrite
                • String ID:
                • API String ID: 3934441357-0
                • Opcode ID: 2983b1dbc28e5b9c2076e4011a59a3f6ffabb5763ca93c46cfc35d10ddc54e59
                • Instruction ID: 168ebfbfd592764f20c6b91d7d1703f334a49c11d1f2b1fdf9fa24cc3940258f
                • Opcode Fuzzy Hash: 2983b1dbc28e5b9c2076e4011a59a3f6ffabb5763ca93c46cfc35d10ddc54e59
                • Instruction Fuzzy Hash: 5E21A471505340AFD722CF51DC44FA7BFB8EF45224F08849AE9849B656D275A508CBB2

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4882 109ad5a-109ad97 4884 109ad99 4882->4884 4885 109ad9c-109ada5 4882->4885 4884->4885 4886 109adaa-109adb0 4885->4886 4887 109ada7 4885->4887 4888 109adb2 4886->4888 4889 109adb5-109adcc 4886->4889 4887->4886 4888->4889 4891 109adce-109ade1 RegQueryValueExW 4889->4891 4892 109ae03-109ae08 4889->4892 4893 109ae0a-109ae0f 4891->4893 4894 109ade3-109ae00 4891->4894 4892->4891 4893->4894
                APIs
                • RegQueryValueExW.KERNELBASE(?,00000E24,EFC1D410,00000000,00000000,00000000,00000000), ref: 0109ADD4
                Memory Dump Source
                • Source File: 00000000.00000002.1722291253.000000000109A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0109A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_109a000_WLQqQl48me.jbxd
                Similarity
                • API ID: QueryValue
                • String ID:
                • API String ID: 3660427363-0
                • Opcode ID: 9120b9d8404d2b9424a611b5f79d36bd934fac8ba0cc0ff546be03bd4c5576d0
                • Instruction ID: 075c6c90c4645fab97fdbb5b0925bf03ca337dd8f3178531792f1636dec92778
                • Opcode Fuzzy Hash: 9120b9d8404d2b9424a611b5f79d36bd934fac8ba0cc0ff546be03bd4c5576d0
                • Instruction Fuzzy Hash: A121AE75600200AFEB21DE15CC84FA6B7ECEF04614F0884AAE986CB655D774E408DAB1

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4898 109bab4-109bb16 4900 109bb18 4898->4900 4901 109bb1b-109bb24 4898->4901 4900->4901 4902 109bb5c-109bb61 4901->4902 4903 109bb26-109bb46 LoadLibraryW 4901->4903 4902->4903 4906 109bb48-109bb5b 4903->4906 4907 109bb63-109bb68 4903->4907 4907->4906
                APIs
                • LoadLibraryW.KERNELBASE(?), ref: 0109BB2C
                Memory Dump Source
                • Source File: 00000000.00000002.1722291253.000000000109A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0109A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_109a000_WLQqQl48me.jbxd
                Similarity
                • API ID: LibraryLoad
                • String ID:
                • API String ID: 1029625771-0
                • Opcode ID: 2de8c080020ca26df1d4aaaf887f80ef40a882062b3bda55ae95742a2c21b311
                • Instruction ID: a1873a120f85bef24516dd814a8de9a2319786324c1062d2247c57ca7b941bd8
                • Opcode Fuzzy Hash: 2de8c080020ca26df1d4aaaf887f80ef40a882062b3bda55ae95742a2c21b311
                • Instruction Fuzzy Hash: 25216F715093C05FDB12CB29DCA4B92BFB4DF07224F0D84DAE9848F697D264A908DB72
                APIs
                • LoadLibraryShim.MSCOREE(?,?,?,?), ref: 0109B4A9
                Memory Dump Source
                • Source File: 00000000.00000002.1722291253.000000000109A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0109A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_109a000_WLQqQl48me.jbxd
                Similarity
                • API ID: LibraryLoadShim
                • String ID:
                • API String ID: 1475914169-0
                • Opcode ID: e49aef3d581e1f5455cd09b5356e299eef480cd85169ab3b22957e7dc1291515
                • Instruction ID: 56e18dd6a33854f961b32a480299f1c896c2bdf48c36c8b5098625b4cfe1a638
                • Opcode Fuzzy Hash: e49aef3d581e1f5455cd09b5356e299eef480cd85169ab3b22957e7dc1291515
                • Instruction Fuzzy Hash: 2E2190B55093805FDB22CE15DC45B62BFF8EF46624F0984DAE9848B293D265A808DB72
                APIs
                • RegSetValueExW.KERNELBASE(?,00000E24,EFC1D410,00000000,00000000,00000000,00000000), ref: 05641030
                Memory Dump Source
                • Source File: 00000000.00000002.1724248361.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_5640000_WLQqQl48me.jbxd
                Similarity
                • API ID: Value
                • String ID:
                • API String ID: 3702945584-0
                • Opcode ID: 7e9d3f958698a606b6e06f5d1dc7c9ed35bf6ec4b6d8b57640281c15a848dc34
                • Instruction ID: 10ce314d1a0b2fcafe26887b90fa25965e7cadb720d4282d1c1280fd0da7501f
                • Opcode Fuzzy Hash: 7e9d3f958698a606b6e06f5d1dc7c9ed35bf6ec4b6d8b57640281c15a848dc34
                • Instruction Fuzzy Hash: CF11EE72600200AFE730CE11DC40FA6BBE8EF05A14F04846AE9458AB42DB74E448CAB1
                APIs
                • SetFileAttributesW.KERNELBASE(?,?), ref: 056410E3
                Memory Dump Source
                • Source File: 00000000.00000002.1724248361.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_5640000_WLQqQl48me.jbxd
                Similarity
                • API ID: AttributesFile
                • String ID:
                • API String ID: 3188754299-0
                • Opcode ID: 9d08387b27cef166aab8fecc60d21fc383e0c54305be5b5ae7393c8993609e1e
                • Instruction ID: cdb82d199e5165a8cd24bb49dca9317132bd6620194b1dbeb774b68ef3250123
                • Opcode Fuzzy Hash: 9d08387b27cef166aab8fecc60d21fc383e0c54305be5b5ae7393c8993609e1e
                • Instruction Fuzzy Hash: 6C2190716082C09FDB118F25DC55BA2BFA8EF47220F0884EAE9858B662D235A855CB61
                APIs
                • GetFileVersionInfoSizeW.KERNELBASE(?,?), ref: 0109BCBF
                Memory Dump Source
                • Source File: 00000000.00000002.1722291253.000000000109A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0109A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_109a000_WLQqQl48me.jbxd
                Similarity
                • API ID: FileInfoSizeVersion
                • String ID:
                • API String ID: 1661704012-0
                • Opcode ID: 0702a289ce18e5ee0653e7caf37ab913aeef06f2daa5ec9008067a30b565b898
                • Instruction ID: 9e030b79b1252aa6a566289ee994f84e790570d9bd7a4852f553f6eef23a1315
                • Opcode Fuzzy Hash: 0702a289ce18e5ee0653e7caf37ab913aeef06f2daa5ec9008067a30b565b898
                • Instruction Fuzzy Hash: 7821AEB15083849FEB12CF25DC45B52BFF4EF06224F0984DAE8848F263E234A909DB61
                APIs
                • CreateDirectoryW.KERNELBASE(?,?), ref: 05640B0B
                Memory Dump Source
                • Source File: 00000000.00000002.1724248361.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_5640000_WLQqQl48me.jbxd
                Similarity
                • API ID: CreateDirectory
                • String ID:
                • API String ID: 4241100979-0
                • Opcode ID: 8eae2c50749ce9b6e5f57fd023a9de6336168bfd10261575f18b6be9ed068c1e
                • Instruction ID: b129d620dcbdba6db460cbac30b5d247d1b0eace81d50917025d58795853122f
                • Opcode Fuzzy Hash: 8eae2c50749ce9b6e5f57fd023a9de6336168bfd10261575f18b6be9ed068c1e
                • Instruction Fuzzy Hash: B21181716093809FDB11CF25DC89B56BFE8EF06220F0984AAE949CF652D274E944CB71
                APIs
                • PostMessageW.USER32(?,?,?,?), ref: 05641399
                Memory Dump Source
                • Source File: 00000000.00000002.1724248361.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_5640000_WLQqQl48me.jbxd
                Similarity
                • API ID: MessagePost
                • String ID:
                • API String ID: 410705778-0
                • Opcode ID: 8ee725ba6c590b970768fecbb9442a63933533d5ef6ddd4f91f388574a726499
                • Instruction ID: 7d8dbbbbe2660a39e65e802958ceb7ecae2259a710b9fe79d2ea8eaf07ba567f
                • Opcode Fuzzy Hash: 8ee725ba6c590b970768fecbb9442a63933533d5ef6ddd4f91f388574a726499
                • Instruction Fuzzy Hash: 99219D715093C09FDB238F25CC44A52BFB4EF07210F0984DAE9848F663D235A858DB62
                APIs
                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0109A666
                Memory Dump Source
                • Source File: 00000000.00000002.1722291253.000000000109A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0109A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_109a000_WLQqQl48me.jbxd
                Similarity
                • API ID: DuplicateHandle
                • String ID:
                • API String ID: 3793708945-0
                • Opcode ID: 429ac2e46f518b9eb5b0666ff5206ad4bde2e6c3a799940d5bee69d2bde1603c
                • Instruction ID: 72679169c7f06c6071862c7e9542e6060cf468c6fa7c86655b592911febbb6eb
                • Opcode Fuzzy Hash: 429ac2e46f518b9eb5b0666ff5206ad4bde2e6c3a799940d5bee69d2bde1603c
                • Instruction Fuzzy Hash: 6911A271509780AFDB228F54DC44A62FFF4EF4A310F0888DAE9858B563D235A428DB71
                APIs
                • VerLanguageNameW.KERNELBASE(?,00000E24,?,?), ref: 05640082
                Memory Dump Source
                • Source File: 00000000.00000002.1724248361.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_5640000_WLQqQl48me.jbxd
                Similarity
                • API ID: LanguageName
                • String ID:
                • API String ID: 2060303382-0
                • Opcode ID: 8fd0ce95e3c4845ef2dc9953b7691ad22bb17dac84fa9365911121de1e667c12
                • Instruction ID: 2e7d1dfe4aab5e043640ce105c617fbb630ff4e8b6884b11a706f202b9e153cf
                • Opcode Fuzzy Hash: 8fd0ce95e3c4845ef2dc9953b7691ad22bb17dac84fa9365911121de1e667c12
                • Instruction Fuzzy Hash: 8511C1B15043406FD3118F15DC41F72BBF8EF8AA24F0581AAFC489BA42D275B925CBB2
                APIs
                • ShellExecuteExW.SHELL32(?), ref: 05641240
                Memory Dump Source
                • Source File: 00000000.00000002.1724248361.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_5640000_WLQqQl48me.jbxd
                Similarity
                • API ID: ExecuteShell
                • String ID:
                • API String ID: 587946157-0
                • Opcode ID: 1b9ee76dff8a7b152300146c17c1da95c52147f56d68d90534b2c094f9457d9d
                • Instruction ID: aee6caa087cf784489ea16b31c225ef29a6fd341100af45a7e0a72356d2f8cf4
                • Opcode Fuzzy Hash: 1b9ee76dff8a7b152300146c17c1da95c52147f56d68d90534b2c094f9457d9d
                • Instruction Fuzzy Hash: 401160755093809FDB12CF25DC95B53BFB8AF46220F0884EBED85CB652D274A948CB62
                APIs
                • WriteFile.KERNELBASE(?,00000E24,EFC1D410,00000000,00000000,00000000,00000000), ref: 05640F39
                Memory Dump Source
                • Source File: 00000000.00000002.1724248361.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_5640000_WLQqQl48me.jbxd
                Similarity
                • API ID: FileWrite
                • String ID:
                • API String ID: 3934441357-0
                • Opcode ID: cab984c2774b5895f38062022580e94496e05bc367cb88015c174a10aaafbe3f
                • Instruction ID: 8a078b6b643a0c5e8a41b3ed8588ae06dba7447759585fbca59dfdefdbe17150
                • Opcode Fuzzy Hash: cab984c2774b5895f38062022580e94496e05bc367cb88015c174a10aaafbe3f
                • Instruction Fuzzy Hash: 34119071500200AFEB21DF55DC44FA6BBA8EF18624F04886AEE459FB55D375A508CBB2
                APIs
                • GetFileVersionInfoW.KERNELBASE(?,?,?,?), ref: 0109BD75
                Memory Dump Source
                • Source File: 00000000.00000002.1722291253.000000000109A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0109A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_109a000_WLQqQl48me.jbxd
                Similarity
                • API ID: FileInfoVersion
                • String ID:
                • API String ID: 2427832333-0
                • Opcode ID: 3e7499b7dc3bbd76d7cf68b8a73a09834f5a4fa92388d001d5fd907a29902bd4
                • Instruction ID: c23b9c235b437986c5d9fa5ab75af0b6e5cd374fc02d33224102a67d311a9a97
                • Opcode Fuzzy Hash: 3e7499b7dc3bbd76d7cf68b8a73a09834f5a4fa92388d001d5fd907a29902bd4
                • Instruction Fuzzy Hash: 3F119071505380AFDB228F15DC45F62FFF8EF46624F08849EED858B663D261A818DB62
                APIs
                • PostMessageW.USER32(?,?,?,?), ref: 05641721
                Memory Dump Source
                • Source File: 00000000.00000002.1724248361.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_5640000_WLQqQl48me.jbxd
                Similarity
                • API ID: MessagePost
                • String ID:
                • API String ID: 410705778-0
                • Opcode ID: c9614f38fdb02d0a7a7921d44d8b243835968b1850f479a07a3c298d3a180717
                • Instruction ID: 0a3a97e88ee8bfb2afe0c0f60f7670ef22c8e605f5e508247353412e90dcd0e7
                • Opcode Fuzzy Hash: c9614f38fdb02d0a7a7921d44d8b243835968b1850f479a07a3c298d3a180717
                • Instruction Fuzzy Hash: D011DD75508380AFDB228F15DC45B62FFB4EF06224F08849EED858B6A3C275A818DB61
                APIs
                • DrawTextExW.USER32(?,?,?,?,?,?), ref: 056404B3
                Memory Dump Source
                • Source File: 00000000.00000002.1724248361.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_5640000_WLQqQl48me.jbxd
                Similarity
                • API ID: DrawText
                • String ID:
                • API String ID: 2175133113-0
                • Opcode ID: cccd9c423b41679405a250ab8b715c219ae243ec25bdad1ed0ccef1c8eaa7791
                • Instruction ID: 6fb782416d59a0afb3f1a68274d2d479955e81166c39e29cdc1e4fbc6bbee773
                • Opcode Fuzzy Hash: cccd9c423b41679405a250ab8b715c219ae243ec25bdad1ed0ccef1c8eaa7791
                • Instruction Fuzzy Hash: 68113A75504204DFEB20CF15D948B66BBE8EF08220F08896ADE458FB52D275E418DEB1
                APIs
                • CreateDirectoryW.KERNELBASE(?,?), ref: 05640B0B
                Memory Dump Source
                • Source File: 00000000.00000002.1724248361.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_5640000_WLQqQl48me.jbxd
                Similarity
                • API ID: CreateDirectory
                • String ID:
                • API String ID: 4241100979-0
                • Opcode ID: d3024f02ea33234156d38fd012bb19192781f1cc8523eefb6f86e69080ea0fb8
                • Instruction ID: 94bfed50a002f7bf6a30347fcafdba30ae0c811472ce4eb5048a153d7a6e4885
                • Opcode Fuzzy Hash: d3024f02ea33234156d38fd012bb19192781f1cc8523eefb6f86e69080ea0fb8
                • Instruction Fuzzy Hash: 81118E716042409FEB10CF19D988B66FBE8EF05224F08C4AADE49CFB42E675E544CF61
                APIs
                • GetFileType.KERNELBASE(?,00000E24,EFC1D410,00000000,00000000,00000000,00000000), ref: 05640D9D
                Memory Dump Source
                • Source File: 00000000.00000002.1724248361.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_5640000_WLQqQl48me.jbxd
                Similarity
                • API ID: FileType
                • String ID:
                • API String ID: 3081899298-0
                • Opcode ID: 6f7028325831a2ca1abc3cdba73db549c19040b97189fac5e8f21c017129ebd3
                • Instruction ID: 9f50d2eefdd7319b9cf717e22c1d551900d88b43fbf814144105c6441fe35b44
                • Opcode Fuzzy Hash: 6f7028325831a2ca1abc3cdba73db549c19040b97189fac5e8f21c017129ebd3
                • Instruction Fuzzy Hash: C801C079504200AEE720CB05DC88FA6BBA8DF54624F14C4A6EE449FB45D678F40CCEB5
                APIs
                • SetErrorMode.KERNELBASE(?), ref: 0109A480
                Memory Dump Source
                • Source File: 00000000.00000002.1722291253.000000000109A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0109A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_109a000_WLQqQl48me.jbxd
                Similarity
                • API ID: ErrorMode
                • String ID:
                • API String ID: 2340568224-0
                • Opcode ID: 6b73dc401be15804877f3ceed6c15ea3bfb63e08ecd949a967ab88126415ac67
                • Instruction ID: 1bae67d14af2e6e85e36e7dbde8af03f6261404f50d66db646b4e644447bac50
                • Opcode Fuzzy Hash: 6b73dc401be15804877f3ceed6c15ea3bfb63e08ecd949a967ab88126415ac67
                • Instruction Fuzzy Hash: 5701AD75508380AFDB22CF05DC48B62BFB8EF46224F0880DAED844B253D275B818DB72
                APIs
                • SetFileAttributesW.KERNELBASE(?,?), ref: 056410E3
                Memory Dump Source
                • Source File: 00000000.00000002.1724248361.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_5640000_WLQqQl48me.jbxd
                Similarity
                • API ID: AttributesFile
                • String ID:
                • API String ID: 3188754299-0
                • Opcode ID: 0ddb50e04c327b918474610cdc185744569898e6845285ab661f3644fcf2d7c2
                • Instruction ID: a75a973bb873579edfc9387b3c14c7115132f8ad12d8566597044c60a648f4ba
                • Opcode Fuzzy Hash: 0ddb50e04c327b918474610cdc185744569898e6845285ab661f3644fcf2d7c2
                • Instruction Fuzzy Hash: 5401D2716002408FEB10CF19D985766FBE4EF05620F08C4AADC45DB742D674E448CF61
                APIs
                • ShellExecuteExW.SHELL32(?), ref: 05641240
                Memory Dump Source
                • Source File: 00000000.00000002.1724248361.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_5640000_WLQqQl48me.jbxd
                Similarity
                • API ID: ExecuteShell
                • String ID:
                • API String ID: 587946157-0
                • Opcode ID: 3854640b50791911a5a88c4bab31b8fd0f6d2a53554541a51e30650dcd7d6227
                • Instruction ID: 66d52a6e00b18f689deca9cc71c2c04af842371d21a4a639c96b2bf5e39c56fb
                • Opcode Fuzzy Hash: 3854640b50791911a5a88c4bab31b8fd0f6d2a53554541a51e30650dcd7d6227
                • Instruction Fuzzy Hash: 8D0180756042009FDB20CF29D984B66BBE8EF05224F08C4BADD49CFB55D274E488CE61
                APIs
                • GetFileVersionInfoW.KERNELBASE(?,?,?,?), ref: 0109BD75
                Memory Dump Source
                • Source File: 00000000.00000002.1722291253.000000000109A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0109A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_109a000_WLQqQl48me.jbxd
                Similarity
                • API ID: FileInfoVersion
                • String ID:
                • API String ID: 2427832333-0
                • Opcode ID: 8f4a99b35060304da7139ad6003e689668eb3f6c0df1036b169b2693fdd0b191
                • Instruction ID: 8ae277db7ada3b6c0bfa510c8cff7aecb10fa5e3d6a353349523fdb1103664db
                • Opcode Fuzzy Hash: 8f4a99b35060304da7139ad6003e689668eb3f6c0df1036b169b2693fdd0b191
                • Instruction Fuzzy Hash: 1E019275601600DFEB61DF19E844B56FBE4EF04620F08C4AADD858B762E275E418DE62
                APIs
                • LoadLibraryShim.MSCOREE(?,?,?,?), ref: 0109B4A9
                Memory Dump Source
                • Source File: 00000000.00000002.1722291253.000000000109A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0109A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_109a000_WLQqQl48me.jbxd
                Similarity
                • API ID: LibraryLoadShim
                • String ID:
                • API String ID: 1475914169-0
                • Opcode ID: 62bf97b65a684582e4bc1c054a7d2e7903acbcefe66d042d50715c6fc80e07ad
                • Instruction ID: 4c16b5ee8ca7ccad95a2d53a81e2c1e43ea67bae8a4997d2fe562f16ba43e7e8
                • Opcode Fuzzy Hash: 62bf97b65a684582e4bc1c054a7d2e7903acbcefe66d042d50715c6fc80e07ad
                • Instruction Fuzzy Hash: 740140755002009FEB60CE19E945B66FBE4EF04624F0884A9ED898B752D775F418EA72
                APIs
                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 0109A666
                Memory Dump Source
                • Source File: 00000000.00000002.1722291253.000000000109A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0109A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_109a000_WLQqQl48me.jbxd
                Similarity
                • API ID: DuplicateHandle
                • String ID:
                • API String ID: 3793708945-0
                • Opcode ID: 76f758abc2dfc992bf481fee41c06712253768147e07a2598536363b49625826
                • Instruction ID: e97a944a273fdfa15ce65dfb41b3a4683a48c69bb3dfe12f335fbfda4e8889a1
                • Opcode Fuzzy Hash: 76f758abc2dfc992bf481fee41c06712253768147e07a2598536363b49625826
                • Instruction Fuzzy Hash: 5A016131500600DFDB21CF55D944B56FBE4EF48310F08C8AADD854B656D375E428DFA1
                APIs
                • GetFileVersionInfoSizeW.KERNELBASE(?,?), ref: 0109BCBF
                Memory Dump Source
                • Source File: 00000000.00000002.1722291253.000000000109A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0109A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_109a000_WLQqQl48me.jbxd
                Similarity
                • API ID: FileInfoSizeVersion
                • String ID:
                • API String ID: 1661704012-0
                • Opcode ID: acaaa5ff9ef85a0395cb1b2584cdc7200641d77b49d7562e21498f8112301503
                • Instruction ID: 791a79d853c3c53d78ce18cc3396c74c3332eb1958bee385779c19a44e8afb83
                • Opcode Fuzzy Hash: acaaa5ff9ef85a0395cb1b2584cdc7200641d77b49d7562e21498f8112301503
                • Instruction Fuzzy Hash: AE01B1B15002449FEB20CF19E885B66FBE4EF04220F08C8AADD889F752D675E404DA61
                APIs
                • LoadLibraryW.KERNELBASE(?), ref: 0109BB2C
                Memory Dump Source
                • Source File: 00000000.00000002.1722291253.000000000109A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0109A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_109a000_WLQqQl48me.jbxd
                Similarity
                • API ID: LibraryLoad
                • String ID:
                • API String ID: 1029625771-0
                • Opcode ID: 304044a5cbaaf54050934bf0f4c65162cd077dd12042a1122ee782831d83e48b
                • Instruction ID: caf0f4566d954261d05b35d81a6162106fdfc919ea61d0e1f6786bf53380d4f1
                • Opcode Fuzzy Hash: 304044a5cbaaf54050934bf0f4c65162cd077dd12042a1122ee782831d83e48b
                • Instruction Fuzzy Hash: BE0188715042409FDB60CF19D984B66FBE4DF04234F08C4A6DD49CF75AD2B4E404DA61
                APIs
                • CreateActCtxA.KERNEL32(?,00000E24,?,?), ref: 0109A346
                Memory Dump Source
                • Source File: 00000000.00000002.1722291253.000000000109A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0109A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_109a000_WLQqQl48me.jbxd
                Similarity
                • API ID: Create
                • String ID:
                • API String ID: 2289755597-0
                • Opcode ID: d3421b8dde0a32c75a948461f1fa283008e7db319b96d92c33243a5f9012515f
                • Instruction ID: 14d28e61a38584b64a4624efcc33c4a203c3ea4ce06ec80fe60675f11c39c2be
                • Opcode Fuzzy Hash: d3421b8dde0a32c75a948461f1fa283008e7db319b96d92c33243a5f9012515f
                • Instruction Fuzzy Hash: 7201D671600200ABD310DF16CC46B66FBF8FB88A24F148159EC489BB41D735F925CBE5
                APIs
                • VerLanguageNameW.KERNELBASE(?,00000E24,?,?), ref: 05640082
                Memory Dump Source
                • Source File: 00000000.00000002.1724248361.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_5640000_WLQqQl48me.jbxd
                Similarity
                • API ID: LanguageName
                • String ID:
                • API String ID: 2060303382-0
                • Opcode ID: 270a732a77c154ed7021020b8a014be9d3a22d66a458256a9ad58d4253ac133a
                • Instruction ID: 105cdcdbef0d031a69458a9ce55f418f4102357d67aadf57f4b6c412e162b755
                • Opcode Fuzzy Hash: 270a732a77c154ed7021020b8a014be9d3a22d66a458256a9ad58d4253ac133a
                • Instruction Fuzzy Hash: 7901A271600200ABD310DF16CC46B66FBE8FB88A24F14811AED489BB41D735F925CBE5
                APIs
                • PostMessageW.USER32(?,?,?,?), ref: 05641721
                Memory Dump Source
                • Source File: 00000000.00000002.1724248361.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_5640000_WLQqQl48me.jbxd
                Similarity
                • API ID: MessagePost
                • String ID:
                • API String ID: 410705778-0
                • Opcode ID: b676f317cc59f57205687cc0243a911a943fbf4446ce0b0530ad5517973d1cbd
                • Instruction ID: a269f8ea9aadd4eb021c54d07d607bf3a604ed0ff90db28b00c491f890da0a6e
                • Opcode Fuzzy Hash: b676f317cc59f57205687cc0243a911a943fbf4446ce0b0530ad5517973d1cbd
                • Instruction Fuzzy Hash: 4A0171355046009FDB21CF15D884B66FBE5EF05224F08C4AAED454BB62D275F458DF61
                APIs
                • PostMessageW.USER32(?,?,?,?), ref: 05641399
                Memory Dump Source
                • Source File: 00000000.00000002.1724248361.0000000005640000.00000040.00000800.00020000.00000000.sdmp, Offset: 05640000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_5640000_WLQqQl48me.jbxd
                Similarity
                • API ID: MessagePost
                • String ID:
                • API String ID: 410705778-0
                • Opcode ID: d110ffa757e6cc3390766e6b3ac541b6b738b3556eacdd4e5a9ea4747b9f0295
                • Instruction ID: 33538819cdcef23691fa81ffcb7389fa40107421c497a476fbac1b6d24c23b70
                • Opcode Fuzzy Hash: d110ffa757e6cc3390766e6b3ac541b6b738b3556eacdd4e5a9ea4747b9f0295
                • Instruction Fuzzy Hash: 3F018B36900700DFEB21CF05D984B66FBE0EF09224F08C4AADD494AB62D375A458DFA2
                APIs
                • SetErrorMode.KERNELBASE(?), ref: 0109A480
                Memory Dump Source
                • Source File: 00000000.00000002.1722291253.000000000109A000.00000040.00000800.00020000.00000000.sdmp, Offset: 0109A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_109a000_WLQqQl48me.jbxd
                Similarity
                • API ID: ErrorMode
                • String ID:
                • API String ID: 2340568224-0
                • Opcode ID: 1d08e737b5c061012729a9a82429b0372a94a713236093814d63d5edca9db38d
                • Instruction ID: 185f6233963ceb9d463886b841e8c10ecfb0a077d633f9f8fe5afd4336c296ba
                • Opcode Fuzzy Hash: 1d08e737b5c061012729a9a82429b0372a94a713236093814d63d5edca9db38d
                • Instruction Fuzzy Hash: 94F0AF75A04240DFDB20CF09D988765FBE4EF44224F08C4AADD894F752D779B418DEA2
                Memory Dump Source
                • Source File: 00000000.00000002.1723071829.00000000013C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013C0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_13c0000_WLQqQl48me.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: c0afa8a30e8761aa8d6d18ae3905c8a4082543d03e73a0609b09a029d6146341
                • Instruction ID: abb7c7a10ea10e94cab40b39a55425cd2dbbd3996bf47bb402b7c552640a11e1
                • Opcode Fuzzy Hash: c0afa8a30e8761aa8d6d18ae3905c8a4082543d03e73a0609b09a029d6146341
                • Instruction Fuzzy Hash: B6819035B042158BCB15EBB8D4616AEB7A2EF88718F10443DD50AAB394DF3DDD05CBA2
                Memory Dump Source
                • Source File: 00000000.00000002.1723071829.00000000013C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013C0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_13c0000_WLQqQl48me.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 0161b7d7ed8ad5426ba38448fb086879323e93d69014847c22cadd66194f1ca5
                • Instruction ID: 11ef6e047340083eb8bad03a75aa4217c8937bb939a7b9be856335733b76bfdd
                • Opcode Fuzzy Hash: 0161b7d7ed8ad5426ba38448fb086879323e93d69014847c22cadd66194f1ca5
                • Instruction Fuzzy Hash: 16411332B001155FDB15DBA8C891BBFFBA6EB85B18F188539D1489F782DA34EC4187E1
                Memory Dump Source
                • Source File: 00000000.00000002.1723071829.00000000013C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013C0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_13c0000_WLQqQl48me.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 62ad1e823719200c8fcd4dba28c4aa1d31db62b9a4760600c7b49b7e831727bf
                • Instruction ID: 213a2f27278cf4832ac966cd0667391d96ab7bacbfe660c9e5f32488aa69850f
                • Opcode Fuzzy Hash: 62ad1e823719200c8fcd4dba28c4aa1d31db62b9a4760600c7b49b7e831727bf
                • Instruction Fuzzy Hash: D331B435A04256CBCB21CB68D8519BFBBB6FB88718B10912DD809E7354DB39DD40CB91
                Memory Dump Source
                • Source File: 00000000.00000002.1723055960.00000000013B0000.00000040.00000020.00020000.00000000.sdmp, Offset: 013B0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_13b0000_WLQqQl48me.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 66f1fbb2a23662bd8510d2a7a6f0bf33344cb53e1bbf125f9b8dc0a55de909f2
                • Instruction ID: e46ce0d19f1e99737619a2c70881e50008c0232316fed58b073c2e8c3ab18670
                • Opcode Fuzzy Hash: 66f1fbb2a23662bd8510d2a7a6f0bf33344cb53e1bbf125f9b8dc0a55de909f2
                • Instruction Fuzzy Hash: FF11C030204284DFD719CB14D9C0BA6FBA5AB8870CF24C9ACF6495BF52D73AD802CA91
                Memory Dump Source
                • Source File: 00000000.00000002.1723071829.00000000013C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013C0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_13c0000_WLQqQl48me.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: dbb85be081117f7d7b65c0546e3f36d2a5142bdc02926290188b6075a7754ab3
                • Instruction ID: 901d19330fdad3465ca2b7e2b53238008da69093cdefb63819b1c161503a2d97
                • Opcode Fuzzy Hash: dbb85be081117f7d7b65c0546e3f36d2a5142bdc02926290188b6075a7754ab3
                • Instruction Fuzzy Hash: A6016D2114E3D45FC313A3B888265A53FB5AE1311434F48D7D0C0CF5A3C90A995BC3A7
                Memory Dump Source
                • Source File: 00000000.00000002.1723055960.00000000013B0000.00000040.00000020.00020000.00000000.sdmp, Offset: 013B0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_13b0000_WLQqQl48me.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: d4fb9afff846e70271d8b70689df5b69a97e9d57239442ef405c53dd47bad51e
                • Instruction ID: a67de703b16451390a5b9675d6a4fe24a3bb9622dbcae68ee02acf5cf62432fe
                • Opcode Fuzzy Hash: d4fb9afff846e70271d8b70689df5b69a97e9d57239442ef405c53dd47bad51e
                • Instruction Fuzzy Hash: A621473514D3C08FC717CB64C990B51BFB1AF4B318F1985EEE4854BAA3D63A9806DB52
                Memory Dump Source
                • Source File: 00000000.00000002.1723055960.00000000013B0000.00000040.00000020.00020000.00000000.sdmp, Offset: 013B0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_13b0000_WLQqQl48me.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: dcd4051b60a106091f726a5ac3044d44ef56ae18f70fa1260a0c3fc64ff1ffe9
                • Instruction ID: a23341033ab2437799696040062586604bf592e12372f013fc99b63679f3b2bf
                • Opcode Fuzzy Hash: dcd4051b60a106091f726a5ac3044d44ef56ae18f70fa1260a0c3fc64ff1ffe9
                • Instruction Fuzzy Hash: 610186B65093806FD7118F159C40963FFACDB86620B49C4AFEC498B652D225B918DBB2
                Memory Dump Source
                • Source File: 00000000.00000002.1723071829.00000000013C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013C0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_13c0000_WLQqQl48me.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: aea5ff5bb587d3eaf70ae247c6208120b52a9ce8db2b017095bb30293418e8d8
                • Instruction ID: 11b28e84c0a7c795d3d67f6b04c1129e0e1d39940d0a0ed2381777eaa6a559b5
                • Opcode Fuzzy Hash: aea5ff5bb587d3eaf70ae247c6208120b52a9ce8db2b017095bb30293418e8d8
                • Instruction Fuzzy Hash: B4F0FC3274432197D7215678DC02B6E75D5CBC5B58F6A4139F541EB3D0CE769C0283D5
                Memory Dump Source
                • Source File: 00000000.00000002.1723071829.00000000013C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013C0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_13c0000_WLQqQl48me.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 8bda651edb7119156bc34fdda5eca9adcd7f16b131518db39df765b0de49cbee
                • Instruction ID: 212bcd8d5b4782be2ff1b11debe45035a19492a91dfccd6c5cf0e1ca8a079798
                • Opcode Fuzzy Hash: 8bda651edb7119156bc34fdda5eca9adcd7f16b131518db39df765b0de49cbee
                • Instruction Fuzzy Hash: A8F0F632B4422097D6215669AC01B6E71EA8BC9F98F27013AF501EF794DEB69C0243D5
                Memory Dump Source
                • Source File: 00000000.00000002.1723055960.00000000013B0000.00000040.00000020.00020000.00000000.sdmp, Offset: 013B0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_13b0000_WLQqQl48me.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: f576976163f6ee9d5b76947ae31813a6fa62312a1a36917568d1064a2a9e33a7
                • Instruction ID: 6cf31a8b8d47d2062715f401ef9d52dd45074f226ceacd7f49178ec6805ec88b
                • Opcode Fuzzy Hash: f576976163f6ee9d5b76947ae31813a6fa62312a1a36917568d1064a2a9e33a7
                • Instruction Fuzzy Hash: F501443510C3C09FC307CB14C590B56FFB1EB4A308F1886DAE5854BA93D2369916CF52
                Memory Dump Source
                • Source File: 00000000.00000002.1723055960.00000000013B0000.00000040.00000020.00020000.00000000.sdmp, Offset: 013B0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_13b0000_WLQqQl48me.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 0e3ffe0ab8b8bec43b0eca7ca5da45ad1ed39b609236ae5c53b800e7332b5d85
                • Instruction ID: 35adc1c4452578664084a8a36a16007ab4a6060d74cf03c3d2e7563f2004be33
                • Opcode Fuzzy Hash: 0e3ffe0ab8b8bec43b0eca7ca5da45ad1ed39b609236ae5c53b800e7332b5d85
                • Instruction Fuzzy Hash: 89F01D35148644DFC306CB44D980B56FBA2FB89718F24CAADE94907B52C737D913DE81
                Memory Dump Source
                • Source File: 00000000.00000002.1723055960.00000000013B0000.00000040.00000020.00020000.00000000.sdmp, Offset: 013B0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_13b0000_WLQqQl48me.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 7435b0527f6e34592644961abe89752be158fc207253656d1e1fb0cefc787645
                • Instruction ID: 17f9c6fef069682cb3166610a48737cff94b6b1909e6444b0ba0488e27c32736
                • Opcode Fuzzy Hash: 7435b0527f6e34592644961abe89752be158fc207253656d1e1fb0cefc787645
                • Instruction Fuzzy Hash: DEE092B66006004B9650CF0AEC41452F7E8EB88630718C47FDC0D8B701E236B518CAA6
                Memory Dump Source
                • Source File: 00000000.00000002.1723071829.00000000013C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013C0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_13c0000_WLQqQl48me.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 75bc40a42cbbb77f72a06f66f2a51be1ca62d1883ed8ec05ba16c3d51db62495
                • Instruction ID: 51a9095bc770c838660fe2243ad936d9b98c1a18ff3eac5783a3ae6237a28585
                • Opcode Fuzzy Hash: 75bc40a42cbbb77f72a06f66f2a51be1ca62d1883ed8ec05ba16c3d51db62495
                • Instruction Fuzzy Hash: 0CD0A71234857453850622E838208EE7B5D4EC792074704BAE0458A292CDC9091253E9
                Memory Dump Source
                • Source File: 00000000.00000002.1723071829.00000000013C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013C0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_13c0000_WLQqQl48me.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: e3b5e43db986c71ae3ed1e434483174d2e0bd806265b39cf6210730af75b47cc
                • Instruction ID: bc1d1e7e135d550924165e01a5220df3db928c13f0f7047a3e4347f042e4f687
                • Opcode Fuzzy Hash: e3b5e43db986c71ae3ed1e434483174d2e0bd806265b39cf6210730af75b47cc
                • Instruction Fuzzy Hash: 1DC01221340534070D1932B551254AE62694E964A83530579D29A8A641CF4BDD0202DA
                Memory Dump Source
                • Source File: 00000000.00000002.1722275984.0000000001092000.00000040.00000800.00020000.00000000.sdmp, Offset: 01092000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1092000_WLQqQl48me.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 4c9bcd3dd34268779b4a417bc7ef9e664d82079fe2662a58800a0dec370f363c
                • Instruction ID: a3cddb33f7ad4aa29bd400063e70e61c03dda51b70feefa530258b37a9d76fdf
                • Opcode Fuzzy Hash: 4c9bcd3dd34268779b4a417bc7ef9e664d82079fe2662a58800a0dec370f363c
                • Instruction Fuzzy Hash: 2BD02E392086D04FE7228A0CC2A8B853BE4AB61708F0A08F9A840CB763CB28D4C0E600
                Memory Dump Source
                • Source File: 00000000.00000002.1722275984.0000000001092000.00000040.00000800.00020000.00000000.sdmp, Offset: 01092000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_1092000_WLQqQl48me.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 8f749b5ee28dc0b435f1f08dd8c22b78137f64d27cc4e98dafbe4b15b28e2520
                • Instruction ID: 966dd636cc66b6db6814869a82693fb07635aa2bf45c1e65a3e1c43b4a529a44
                • Opcode Fuzzy Hash: 8f749b5ee28dc0b435f1f08dd8c22b78137f64d27cc4e98dafbe4b15b28e2520
                • Instruction Fuzzy Hash: 8CD05E342002814BDB25DA0CC6E4F593BD4AB45714F06C8E8AC508B762C7A4D8C0EA00
                Memory Dump Source
                • Source File: 00000000.00000002.1723071829.00000000013C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013C0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_13c0000_WLQqQl48me.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: b1085cb75a51171a5bf2d6440a51c7b466ada9b45710fdeb36376576c081c2f1
                • Instruction ID: 80e84f8bdb772aac14d29f204239eb89d386889332c005f132fd0e1916409fd5
                • Opcode Fuzzy Hash: b1085cb75a51171a5bf2d6440a51c7b466ada9b45710fdeb36376576c081c2f1
                • Instruction Fuzzy Hash: A7C09B1134493553191D31DD35108ED734D49D7C657C3045AF54957751CEC51D1103DE
                Memory Dump Source
                • Source File: 00000000.00000002.1723071829.00000000013C0000.00000040.00000800.00020000.00000000.sdmp, Offset: 013C0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_0_2_13c0000_WLQqQl48me.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 252dc64fe2919c01c857136c73cbf98ce7356d06a7a77639fdf7624f80b18bf3
                • Instruction ID: 700066918385a045209b634ceefba83c54ef399ea795b5107fef2b0a5e52a18a
                • Opcode Fuzzy Hash: 252dc64fe2919c01c857136c73cbf98ce7356d06a7a77639fdf7624f80b18bf3
                • Instruction Fuzzy Hash: 9BB0922A985150CFCF014660A88AA863B20AA42301B86C8A2B284C1106C00A480A8762

                Execution Graph

                Execution Coverage:18.6%
                Dynamic/Decrypted Code Coverage:100%
                Signature Coverage:13.5%
                Total number of Nodes:104
                Total number of Limit Nodes:11
                execution_graph 6691 505c7c0 6694 505c7f0 6691->6694 6692 505c7d6 6697 505c7f0 6 API calls 6694->6697 6695 505c7ff 6696 505c8f9 6695->6696 6699 505ce20 6695->6699 6696->6692 6697->6695 6700 505cdcd 6699->6700 6700->6699 6702 505ce7b 6700->6702 6729 52b0cda 6700->6729 6733 52b0ca1 6700->6733 6701 505cf0a 6701->6702 6703 505cf39 6701->6703 6737 52b0dfa 6701->6737 6741 52b0e3e 6701->6741 6702->6696 6745 52b0eb9 6703->6745 6749 52b0ee6 6703->6749 6704 505cf54 6704->6702 6723 52b0eb9 NtWriteVirtualMemory 6704->6723 6724 52b0ee6 NtWriteVirtualMemory 6704->6724 6705 505d03f 6705->6702 6713 52b0dfa NtResumeThread 6705->6713 6714 52b0e3e NtResumeThread 6705->6714 6706 505cf90 6706->6702 6706->6705 6727 52b0eb9 NtWriteVirtualMemory 6706->6727 6728 52b0ee6 NtWriteVirtualMemory 6706->6728 6707 505d057 6707->6702 6719 52b0eb9 NtWriteVirtualMemory 6707->6719 6720 52b0ee6 NtWriteVirtualMemory 6707->6720 6708 505d0a6 6721 52b0dfa NtResumeThread 6708->6721 6722 52b0e3e NtResumeThread 6708->6722 6709 505d0c3 6725 52b0dfa NtResumeThread 6709->6725 6726 52b0e3e NtResumeThread 6709->6726 6710 505d0d0 6710->6696 6713->6707 6714->6707 6719->6708 6720->6708 6721->6709 6722->6709 6723->6706 6724->6706 6725->6710 6726->6710 6727->6706 6728->6706 6730 52b0d15 CreateProcessA 6729->6730 6732 52b0dac 6730->6732 6732->6701 6734 52b0cda CreateProcessA 6733->6734 6736 52b0dac 6734->6736 6736->6701 6738 52b0e04 NtResumeThread 6737->6738 6740 52b0e7b 6738->6740 6740->6703 6742 52b0e6d NtResumeThread 6741->6742 6743 52b0ea3 6741->6743 6744 52b0e7b 6742->6744 6743->6742 6744->6703 6747 52b0ee6 NtWriteVirtualMemory 6745->6747 6748 52b0f2c 6747->6748 6748->6704 6750 52b0f1e NtWriteVirtualMemory 6749->6750 6751 52b0f56 6749->6751 6752 52b0f2c 6750->6752 6751->6750 6752->6704 6831 dfad19 6833 dfad5a RegQueryValueExW 6831->6833 6834 dfade3 6833->6834 6835 dfbd10 6838 dfbd32 GetFileVersionInfoW 6835->6838 6837 dfbd84 6838->6837 6765 dfa44e 6766 dfa47a SetErrorMode 6765->6766 6767 dfa4a3 6765->6767 6768 dfa48f 6766->6768 6767->6766 6823 dfbc4b 6826 dfbc82 GetFileVersionInfoSizeW 6823->6826 6825 dfbcc7 6826->6825 6769 52b0032 6770 52b0082 VerLanguageNameW 6769->6770 6771 52b0090 6770->6771 6799 52b0431 6800 52b0462 DrawTextExW 6799->6800 6802 52b04bb 6800->6802 6803 52b1009 6806 52b1042 PostMessageW 6803->6806 6805 52b108c 6806->6805 6807 dfa5fb 6808 dfa622 DuplicateHandle 6807->6808 6810 dfa66e 6808->6810 6783 52b1042 6784 52b1077 PostMessageW 6783->6784 6786 52b10a2 6783->6786 6785 52b108c 6784->6785 6786->6784 6815 dfbab4 6818 dfbaf2 LoadLibraryW 6815->6818 6817 dfbb34 6818->6817 6787 dfbaf2 6788 dfbb18 LoadLibraryW 6787->6788 6790 dfbb34 6788->6790 6811 52b0006 6812 52b0032 VerLanguageNameW 6811->6812 6814 52b0090 6812->6814 6839 dfb42d 6840 dfb45e LoadLibraryShim 6839->6840 6842 dfb4b8 6840->6842 6819 dfa2ac 6820 dfa2d0 CreateActCtxA 6819->6820 6822 dfa354 6820->6822 6843 dfa42a 6846 dfa44e SetErrorMode 6843->6846 6845 dfa48f 6846->6845 6795 dfa622 6796 dfa698 6795->6796 6797 dfa660 DuplicateHandle 6795->6797 6796->6797 6798 dfa66e 6797->6798 6847 dfac22 6848 dfac52 RegOpenKeyExW 6847->6848 6850 dface0 6848->6850

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4864 52b0dfa-52b0e02 4865 52b0e0c-52b0e6b 4864->4865 4866 52b0e04-52b0e07 4864->4866 4868 52b0e6d-52b0e75 NtResumeThread 4865->4868 4869 52b0ea3-52b0ea8 4865->4869 4866->4865 4870 52b0e7b-52b0e8d 4868->4870 4869->4868 4872 52b0eaa-52b0eaf 4870->4872 4873 52b0e8f-52b0ea2 4870->4873 4872->4873
                APIs
                • NtResumeThread.NTDLL(?,?), ref: 052B0E73
                Memory Dump Source
                • Source File: 00000002.00000002.1762500716.00000000052B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052B0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_52b0000_chargeable.jbxd
                Similarity
                • API ID: ResumeThread
                • String ID:
                • API String ID: 947044025-0
                • Opcode ID: 6778c7d363a0e4a701be652a4e3a8d97a5bf26a30f7fbc747d56cf8ee1561315
                • Instruction ID: f5529b0a0f58af9c0635fd596a8da2c6ce049df793276246f357e684d021d27b
                • Opcode Fuzzy Hash: 6778c7d363a0e4a701be652a4e3a8d97a5bf26a30f7fbc747d56cf8ee1561315
                • Instruction Fuzzy Hash: D02181B14093C09FEB12CF61D855AA1BFA4AF06324F1D84DEE9C84F253D266554ACB62
                APIs
                • NtWriteVirtualMemory.NTDLL ref: 052B0F24
                Memory Dump Source
                • Source File: 00000002.00000002.1762500716.00000000052B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052B0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_52b0000_chargeable.jbxd
                Similarity
                • API ID: MemoryVirtualWrite
                • String ID:
                • API String ID: 3527976591-0
                • Opcode ID: 7d12b224ab816769b8d969656842ba8afb50839f27e451910c36dd2227d05633
                • Instruction ID: 26ed4f9621432d9eea82849e5ef750837d25e6b2cc24fe4e2fdac36007704af6
                • Opcode Fuzzy Hash: 7d12b224ab816769b8d969656842ba8afb50839f27e451910c36dd2227d05633
                • Instruction Fuzzy Hash: 39119071409380AFEB228F51DC44AA2FFB4EF46310F0884DAED888B653D275A518DB61
                APIs
                • NtWriteVirtualMemory.NTDLL ref: 052B0F24
                Memory Dump Source
                • Source File: 00000002.00000002.1762500716.00000000052B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052B0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_52b0000_chargeable.jbxd
                Similarity
                • API ID: MemoryVirtualWrite
                • String ID:
                • API String ID: 3527976591-0
                • Opcode ID: 160a7fd1eeae74ae8025d3ffc8b7a56b225570aac55a7f1e5027ce1d0cb3b10d
                • Instruction ID: 6be69ceb308d4d17bfccad6df425906029e7ac3e38acefadb38b3456b4bcfd89
                • Opcode Fuzzy Hash: 160a7fd1eeae74ae8025d3ffc8b7a56b225570aac55a7f1e5027ce1d0cb3b10d
                • Instruction Fuzzy Hash: 8E0192315102009FEB31CF55D944BA6FBE5FF08320F0888AADD498B616D7B5E558CB72
                APIs
                • NtResumeThread.NTDLL(?,?), ref: 052B0E73
                Memory Dump Source
                • Source File: 00000002.00000002.1762500716.00000000052B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052B0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_52b0000_chargeable.jbxd
                Similarity
                • API ID: ResumeThread
                • String ID:
                • API String ID: 947044025-0
                • Opcode ID: b418ab41065506edb1a7ae91bc0cf9a9b905cf0c11438b6528e6c852b7928f91
                • Instruction ID: 7e8107a4dd00c0b37270b1b68251d69c2cf3e2ab7bf04a5d0d6e4602e307f751
                • Opcode Fuzzy Hash: b418ab41065506edb1a7ae91bc0cf9a9b905cf0c11438b6528e6c852b7928f91
                • Instruction Fuzzy Hash: B801A7719142409FEB21CF55D948BA6FBE4EF48320F08C8AADD488F756D3B6A504CB71

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 0 50500d0-5051855 480 505185c-5052b7b 0->480 672 5052b82-5058c8d 480->672 1672 5058c94-5058c9c 672->1672 1673 5058ca4-50597f0 1672->1673 1924 50597f7 1673->1924 1925 50597fe-5059804 1924->1925
                Memory Dump Source
                • Source File: 00000002.00000002.1762194421.0000000005050000.00000040.00000800.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_5050000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: e9f6a115831e3686ecde26d3e0f18492aed3a16602b6f66a81cfc6f31e7862fd
                • Instruction ID: 1e5d72661d5e0aec252bca46e00e69a515d734d8583e5e6d52491a814cbb0055
                • Opcode Fuzzy Hash: e9f6a115831e3686ecde26d3e0f18492aed3a16602b6f66a81cfc6f31e7862fd
                • Instruction Fuzzy Hash: 56147834A00704CFD765DB34C844B9AB7B2BF8A304F5188A8D55AAB7A1DF36AE45CF41

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 1926 50500e0-5051855 2405 505185c-5052b7b 1926->2405 2597 5052b82-5058c8d 2405->2597 3597 5058c94-5058c9c 2597->3597 3598 5058ca4-50597f0 3597->3598 3849 50597f7 3598->3849 3850 50597fe-5059804 3849->3850
                Memory Dump Source
                • Source File: 00000002.00000002.1762194421.0000000005050000.00000040.00000800.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_5050000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 45dbfa338350391cabcab1172d84caabeffa2d8999324868d496c7f01058a7fa
                • Instruction ID: 84cfa33536db6a9e3351eced93a64c4e3e24e09f7480cb05200b832d4364b8d5
                • Opcode Fuzzy Hash: 45dbfa338350391cabcab1172d84caabeffa2d8999324868d496c7f01058a7fa
                • Instruction Fuzzy Hash: A0147834A00704CFD765DB34C844B9AB7B2BF8A304F5188A8D55AAB7A1DF36AE45CF41

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 3851 50598a0-50598a8 3852 50598e6-505b2cd 3851->3852 3853 50598aa-50598e1 3851->3853 4368 505b2d4-505c61c 3852->4368 3853->3852
                Memory Dump Source
                • Source File: 00000002.00000002.1762194421.0000000005050000.00000040.00000800.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_5050000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 6a73d73194c98c27a556ad17dc2125b860e373e193ccbe44ac8ef1a7f23d8849
                • Instruction ID: 45b2c5b848c805e9347206fb44b5b71eae7bc73cf05923c025540b02de14d6dc
                • Opcode Fuzzy Hash: 6a73d73194c98c27a556ad17dc2125b860e373e193ccbe44ac8ef1a7f23d8849
                • Instruction Fuzzy Hash: B633A4363149368B8616BFB5D56141E7B72ABC8998314D349CD220739CCF3CAF868BE5

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4749 52b0ca1-52b0d1a 4752 52b0d1f-52b0d25 4749->4752 4753 52b0d1c 4749->4753 4754 52b0d2a-52b0d9c 4752->4754 4755 52b0d27 4752->4755 4753->4752 4759 52b0de9-52b0dee 4754->4759 4760 52b0d9e-52b0da6 CreateProcessA 4754->4760 4755->4754 4759->4760 4762 52b0dac-52b0dbe 4760->4762 4763 52b0df0-52b0df5 4762->4763 4764 52b0dc0-52b0de6 4762->4764 4763->4764
                APIs
                • CreateProcessA.KERNELBASE(?,00000E24), ref: 052B0DA4
                Memory Dump Source
                • Source File: 00000002.00000002.1762500716.00000000052B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052B0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_52b0000_chargeable.jbxd
                Similarity
                • API ID: CreateProcess
                • String ID:
                • API String ID: 963392458-0
                • Opcode ID: 427b4f9be55d7b7cb2dbbcaf56969613580b10d717e92a88e87fc9465554182d
                • Instruction ID: 3cc9a5973bdd52f8a0a063c029285dbf980265400e85a79315604165d804a9ba
                • Opcode Fuzzy Hash: 427b4f9be55d7b7cb2dbbcaf56969613580b10d717e92a88e87fc9465554182d
                • Instruction Fuzzy Hash: 66418071104341AFEB22CB65CC45FE2BBE8EF05710F04499AF9899B592D275F949CB60

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4767 52b0cda-52b0d1a 4769 52b0d1f-52b0d25 4767->4769 4770 52b0d1c 4767->4770 4771 52b0d2a-52b0d9c 4769->4771 4772 52b0d27 4769->4772 4770->4769 4776 52b0de9-52b0dee 4771->4776 4777 52b0d9e-52b0da6 CreateProcessA 4771->4777 4772->4771 4776->4777 4779 52b0dac-52b0dbe 4777->4779 4780 52b0df0-52b0df5 4779->4780 4781 52b0dc0-52b0de6 4779->4781 4780->4781
                APIs
                • CreateProcessA.KERNELBASE(?,00000E24), ref: 052B0DA4
                Memory Dump Source
                • Source File: 00000002.00000002.1762500716.00000000052B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052B0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_52b0000_chargeable.jbxd
                Similarity
                • API ID: CreateProcess
                • String ID:
                • API String ID: 963392458-0
                • Opcode ID: 6b579790f9271e4ce9978876cb9848b3f095ff0cba258241150f51e0f37e0dfb
                • Instruction ID: 602aff3e242ae03722d97842220ebf5de9d5ff55370a71f2f3104c3a29d5e37a
                • Opcode Fuzzy Hash: 6b579790f9271e4ce9978876cb9848b3f095ff0cba258241150f51e0f37e0dfb
                • Instruction Fuzzy Hash: 58317C75210201AFEB32CB65CC85FA7F7ECEF08710F04895AEA499A690D6B5F548CB60

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4784 dfac22-dfacad 4788 dfacaf 4784->4788 4789 dfacb2-dfacc9 4784->4789 4788->4789 4791 dfad0b-dfad10 4789->4791 4792 dfaccb-dfacde RegOpenKeyExW 4789->4792 4791->4792 4793 dfad12-dfad17 4792->4793 4794 dface0-dfad08 4792->4794 4793->4794
                APIs
                • RegOpenKeyExW.KERNELBASE(?,00000E24), ref: 00DFACD1
                Memory Dump Source
                • Source File: 00000002.00000002.1757908131.0000000000DFA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DFA000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_dfa000_chargeable.jbxd
                Similarity
                • API ID: Open
                • String ID:
                • API String ID: 71445658-0
                • Opcode ID: 49b1b396ac3a77b4291298851096a52427e9becfd1fc25de2445913cb0b61227
                • Instruction ID: a7daf38fcb9624fed08cf2a937daedbb11dc9b4063127f4305c2dbe9931658f2
                • Opcode Fuzzy Hash: 49b1b396ac3a77b4291298851096a52427e9becfd1fc25de2445913cb0b61227
                • Instruction Fuzzy Hash: 0B31B4B2404384AFE7228F55DC45FA7BFBCEF15310F08849AE9858B652D265E909CB71

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4799 dfad19-dfad97 4802 dfad9c-dfada5 4799->4802 4803 dfad99 4799->4803 4804 dfadaa-dfadb0 4802->4804 4805 dfada7 4802->4805 4803->4802 4806 dfadb5-dfadcc 4804->4806 4807 dfadb2 4804->4807 4805->4804 4809 dfadce-dfade1 RegQueryValueExW 4806->4809 4810 dfae03-dfae08 4806->4810 4807->4806 4811 dfae0a-dfae0f 4809->4811 4812 dfade3-dfae00 4809->4812 4810->4809 4811->4812
                APIs
                • RegQueryValueExW.KERNELBASE(?,00000E24,E7AB78B3,00000000,00000000,00000000,00000000), ref: 00DFADD4
                Memory Dump Source
                • Source File: 00000002.00000002.1757908131.0000000000DFA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DFA000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_dfa000_chargeable.jbxd
                Similarity
                • API ID: QueryValue
                • String ID:
                • API String ID: 3660427363-0
                • Opcode ID: 2c413b76e6bcdca24f6abe1b81a28e24cbe83c02822542280c37abd6643a72f1
                • Instruction ID: ba594be9dab89ff7bf02e1999eb4919c9aa3d991c8621c9cf914a67e4b8c1264
                • Opcode Fuzzy Hash: 2c413b76e6bcdca24f6abe1b81a28e24cbe83c02822542280c37abd6643a72f1
                • Instruction Fuzzy Hash: C431A1B55083845FE722CB65DC44FA2BFB8EF06314F09849AE9898B653D264E948CB71

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4816 dfa2ac-dfa2f3 4818 dfa2f6-dfa34e CreateActCtxA 4816->4818 4820 dfa354-dfa36a 4818->4820
                APIs
                • CreateActCtxA.KERNEL32(?,00000E24,?,?), ref: 00DFA346
                Memory Dump Source
                • Source File: 00000002.00000002.1757908131.0000000000DFA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DFA000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_dfa000_chargeable.jbxd
                Similarity
                • API ID: Create
                • String ID:
                • API String ID: 2289755597-0
                • Opcode ID: 530001c4cbaeaf48eeb0e4543c078f78bd8e151c8c29a1a00549e14b9d09f1e2
                • Instruction ID: 23c2b138ae04a2ed49185a5be152d63697c4118087dd3d1369fe8fb7e72bafe0
                • Opcode Fuzzy Hash: 530001c4cbaeaf48eeb0e4543c078f78bd8e151c8c29a1a00549e14b9d09f1e2
                • Instruction Fuzzy Hash: E721957150D3C06FD3138B259C51B62BFB8EF47610F0A41DBE884DBA93D225A919C7B2

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4821 dfac52-dfacad 4824 dfacaf 4821->4824 4825 dfacb2-dfacc9 4821->4825 4824->4825 4827 dfad0b-dfad10 4825->4827 4828 dfaccb-dfacde RegOpenKeyExW 4825->4828 4827->4828 4829 dfad12-dfad17 4828->4829 4830 dface0-dfad08 4828->4830 4829->4830
                APIs
                • RegOpenKeyExW.KERNELBASE(?,00000E24), ref: 00DFACD1
                Memory Dump Source
                • Source File: 00000002.00000002.1757908131.0000000000DFA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DFA000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_dfa000_chargeable.jbxd
                Similarity
                • API ID: Open
                • String ID:
                • API String ID: 71445658-0
                • Opcode ID: 74bd4db27e855b5c4d0d89764ac9a4669983d4f49178d1212e63156ab4759413
                • Instruction ID: 1f00b960507b0a32672254ccf4cfdfbaf6a47c96d09f2ec2bd6c537939e3071c
                • Opcode Fuzzy Hash: 74bd4db27e855b5c4d0d89764ac9a4669983d4f49178d1212e63156ab4759413
                • Instruction Fuzzy Hash: 2921C2B2500204AFE7219F55DC44FBBF7ACEF14314F08846AEA458A755D735E8088AB2

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4835 52b0431-52b0486 4837 52b048b-52b049a 4835->4837 4838 52b0488 4835->4838 4839 52b049f-52b04ab 4837->4839 4840 52b049c 4837->4840 4838->4837 4841 52b04ad-52b04b5 DrawTextExW 4839->4841 4842 52b04e5-52b04ea 4839->4842 4840->4839 4843 52b04bb-52b04cd 4841->4843 4842->4841 4845 52b04cf-52b04e2 4843->4845 4846 52b04ec-52b04f1 4843->4846 4846->4845
                APIs
                • DrawTextExW.USER32(?,?,?,?,?,?), ref: 052B04B3
                Memory Dump Source
                • Source File: 00000002.00000002.1762500716.00000000052B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052B0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_52b0000_chargeable.jbxd
                Similarity
                • API ID: DrawText
                • String ID:
                • API String ID: 2175133113-0
                • Opcode ID: 4d6ebbb8f6759eb8519e27fc8d5d7aa3c3d9bee90df5f4523f591503e111f56b
                • Instruction ID: 97bed416d6761d35dfb3c388546d12be033cfdde75e3e5165f4ff4dbf1d83342
                • Opcode Fuzzy Hash: 4d6ebbb8f6759eb8519e27fc8d5d7aa3c3d9bee90df5f4523f591503e111f56b
                • Instruction Fuzzy Hash: 102165715087809FE722CF65DC44B62BFF4EF46310F09849AE9858F653D275E908CB61

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4848 dfad5a-dfad97 4850 dfad9c-dfada5 4848->4850 4851 dfad99 4848->4851 4852 dfadaa-dfadb0 4850->4852 4853 dfada7 4850->4853 4851->4850 4854 dfadb5-dfadcc 4852->4854 4855 dfadb2 4852->4855 4853->4852 4857 dfadce-dfade1 RegQueryValueExW 4854->4857 4858 dfae03-dfae08 4854->4858 4855->4854 4859 dfae0a-dfae0f 4857->4859 4860 dfade3-dfae00 4857->4860 4858->4857 4859->4860
                APIs
                • RegQueryValueExW.KERNELBASE(?,00000E24,E7AB78B3,00000000,00000000,00000000,00000000), ref: 00DFADD4
                Memory Dump Source
                • Source File: 00000002.00000002.1757908131.0000000000DFA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DFA000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_dfa000_chargeable.jbxd
                Similarity
                • API ID: QueryValue
                • String ID:
                • API String ID: 3660427363-0
                • Opcode ID: e8b5cc6f20c10b975b862c4a8bf1f75ee309148c162d07d5338ac6e45a696daf
                • Instruction ID: 8f28578fc1007203d88f0fb9b2b3f68561fa88a140026acd056baf8489d38db1
                • Opcode Fuzzy Hash: e8b5cc6f20c10b975b862c4a8bf1f75ee309148c162d07d5338ac6e45a696daf
                • Instruction Fuzzy Hash: 8F2192B56002049FE721CE15DC44FA6B7ECEF14710F08C466E9498B655D764E908CAB2

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4875 dfbab4-dfbb16 4877 dfbb1b-dfbb24 4875->4877 4878 dfbb18 4875->4878 4879 dfbb5c-dfbb61 4877->4879 4880 dfbb26-dfbb46 LoadLibraryW 4877->4880 4878->4877 4879->4880 4883 dfbb48-dfbb5b 4880->4883 4884 dfbb63-dfbb68 4880->4884 4884->4883
                APIs
                • LoadLibraryW.KERNELBASE(?), ref: 00DFBB2C
                Memory Dump Source
                • Source File: 00000002.00000002.1757908131.0000000000DFA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DFA000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_dfa000_chargeable.jbxd
                Similarity
                • API ID: LibraryLoad
                • String ID:
                • API String ID: 1029625771-0
                • Opcode ID: f256f75a438cd007b3d74d5edbba194e6f5f372b1b9552f3bbcf0bc2ed6859d2
                • Instruction ID: 91509beedaee2c92c73d39bc05aba6d5dbf87d6e2fb60325bcb47314741b934e
                • Opcode Fuzzy Hash: f256f75a438cd007b3d74d5edbba194e6f5f372b1b9552f3bbcf0bc2ed6859d2
                • Instruction Fuzzy Hash: E2214C715093C45FDB128B25DC94792BFB8DF06224F0D84DAE9848F657D265A908CBB2

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4886 dfb42d-dfb488 4888 dfb48d-dfb493 4886->4888 4889 dfb48a 4886->4889 4890 dfb498-dfb4a1 4888->4890 4891 dfb495 4888->4891 4889->4888 4892 dfb4ce-dfb4d3 4890->4892 4893 dfb4a3-dfb4b6 LoadLibraryShim 4890->4893 4891->4890 4892->4893 4894 dfb4b8-dfb4cb 4893->4894 4895 dfb4d5-dfb4da 4893->4895 4895->4894
                APIs
                • LoadLibraryShim.MSCOREE(?,?,?,?), ref: 00DFB4A9
                Memory Dump Source
                • Source File: 00000002.00000002.1757908131.0000000000DFA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DFA000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_dfa000_chargeable.jbxd
                Similarity
                • API ID: LibraryLoadShim
                • String ID:
                • API String ID: 1475914169-0
                • Opcode ID: 7501f9cd9122ed95bc42b6506afedb1c7fbb3ef0f915ebecf537f3d319ba4657
                • Instruction ID: 8b892b0b320880d6bd3fa40b90d9299b9a30ce9d7a41bf1ced6af1ad3d7c2963
                • Opcode Fuzzy Hash: 7501f9cd9122ed95bc42b6506afedb1c7fbb3ef0f915ebecf537f3d319ba4657
                • Instruction Fuzzy Hash: 252190B15093845FDB22CE15DD45B62BFF8EF16724F09848AED848B293D365E908CB71

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4898 dfbc4b-dfbca9 4900 dfbcae-dfbcb7 4898->4900 4901 dfbcab 4898->4901 4902 dfbcef-dfbcf4 4900->4902 4903 dfbcb9-dfbcc1 GetFileVersionInfoSizeW 4900->4903 4901->4900 4902->4903 4904 dfbcc7-dfbcd9 4903->4904 4906 dfbcdb-dfbcee 4904->4906 4907 dfbcf6-dfbcfb 4904->4907 4907->4906
                APIs
                • GetFileVersionInfoSizeW.KERNELBASE(?,?), ref: 00DFBCBF
                Memory Dump Source
                • Source File: 00000002.00000002.1757908131.0000000000DFA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DFA000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_dfa000_chargeable.jbxd
                Similarity
                • API ID: FileInfoSizeVersion
                • String ID:
                • API String ID: 1661704012-0
                • Opcode ID: 24020c464489790cf0f189de755d72f8be5f507c99f819b557541694d5a3bc8c
                • Instruction ID: a8612e5212f7bf0e32d9c135a14895b9d8c3ffb6b9ffeaa96ec7cd11ee7b46c4
                • Opcode Fuzzy Hash: 24020c464489790cf0f189de755d72f8be5f507c99f819b557541694d5a3bc8c
                • Instruction Fuzzy Hash: 652193B15093849FE712CF25DC45B52BFB8EF06320F0A84DAE9848F263D275A909CB71
                APIs
                • PostMessageW.USER32(?,?,?,?), ref: 052B107D
                Memory Dump Source
                • Source File: 00000002.00000002.1762500716.00000000052B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052B0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_52b0000_chargeable.jbxd
                Similarity
                • API ID: MessagePost
                • String ID:
                • API String ID: 410705778-0
                • Opcode ID: 22f07ef1d158b4e310826ea7fb71f052eb24c06edbd68cc786c1f21fe05d0f66
                • Instruction ID: fbbab84434ca9ae4d63a1a1ee9fa3b8e92064e4cec7e0102276049b73e472990
                • Opcode Fuzzy Hash: 22f07ef1d158b4e310826ea7fb71f052eb24c06edbd68cc786c1f21fe05d0f66
                • Instruction Fuzzy Hash: D5218E714093C09FDB238F25DC54A51BFB4EF07210F0984DAE9848F663D265A818DB62
                APIs
                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00DFA666
                Memory Dump Source
                • Source File: 00000002.00000002.1757908131.0000000000DFA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DFA000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_dfa000_chargeable.jbxd
                Similarity
                • API ID: DuplicateHandle
                • String ID:
                • API String ID: 3793708945-0
                • Opcode ID: 19fa7e829c1073206d8ad58b28a0ae5374bb3b75bff8962281378993af02bc22
                • Instruction ID: 46ba9d0b7ac96179a338f81a2ed6fb737ac66f1c64c7ae207d4dec2aeca7ee81
                • Opcode Fuzzy Hash: 19fa7e829c1073206d8ad58b28a0ae5374bb3b75bff8962281378993af02bc22
                • Instruction Fuzzy Hash: AA11B771409780AFDB228F54DC44A62FFF4EF4A310F0988DAED858B552D275A518DB71
                APIs
                • VerLanguageNameW.KERNELBASE(?,00000E24,?,?), ref: 052B0082
                Memory Dump Source
                • Source File: 00000002.00000002.1762500716.00000000052B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052B0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_52b0000_chargeable.jbxd
                Similarity
                • API ID: LanguageName
                • String ID:
                • API String ID: 2060303382-0
                • Opcode ID: 82311dc21d5699f3cefe19f0cf7a41b75378ec986962ba2240205d49258e0208
                • Instruction ID: 7a7ae457603bf570e60cf1c88d4b8095442fa3b9c0532833692c6fd4a0e0e84f
                • Opcode Fuzzy Hash: 82311dc21d5699f3cefe19f0cf7a41b75378ec986962ba2240205d49258e0208
                • Instruction Fuzzy Hash: B611BF71504340AFD311CF15DC41F72BBF8EF8AA20F05819AEC489BA42D275B925CBA6
                APIs
                • GetFileVersionInfoW.KERNELBASE(?,?,?,?), ref: 00DFBD75
                Memory Dump Source
                • Source File: 00000002.00000002.1757908131.0000000000DFA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DFA000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_dfa000_chargeable.jbxd
                Similarity
                • API ID: FileInfoVersion
                • String ID:
                • API String ID: 2427832333-0
                • Opcode ID: 47fa0ae01036053dc1bc98ea77b7dd3e4c1f9431400db9fd5d0f26d0dd674145
                • Instruction ID: 1b58c65de9295eb09e72c9f975865564dbfa1992378bfdaf603df0f9e5984107
                • Opcode Fuzzy Hash: 47fa0ae01036053dc1bc98ea77b7dd3e4c1f9431400db9fd5d0f26d0dd674145
                • Instruction Fuzzy Hash: D8119071504384AFDB228F15DC45B62FFB8EF56720F09809EED858B662D261A908CB72
                APIs
                • PostMessageW.USER32(?,?,?,?), ref: 052B1405
                Memory Dump Source
                • Source File: 00000002.00000002.1762500716.00000000052B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052B0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_52b0000_chargeable.jbxd
                Similarity
                • API ID: MessagePost
                • String ID:
                • API String ID: 410705778-0
                • Opcode ID: d0919bacd656212d780f731554b1ce4ddee4bd4d2a1ccb0d25231738fe5fd03f
                • Instruction ID: 1ed212b2582ca476ec8cabb5b8a8abe6abe745ad5ecae4b393d54d284b571480
                • Opcode Fuzzy Hash: d0919bacd656212d780f731554b1ce4ddee4bd4d2a1ccb0d25231738fe5fd03f
                • Instruction Fuzzy Hash: F311D3714083809FDB228F11DC45B52FFB4EF06314F08849EED454B663C275A418CB61
                APIs
                • DrawTextExW.USER32(?,?,?,?,?,?), ref: 052B04B3
                Memory Dump Source
                • Source File: 00000002.00000002.1762500716.00000000052B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052B0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_52b0000_chargeable.jbxd
                Similarity
                • API ID: DrawText
                • String ID:
                • API String ID: 2175133113-0
                • Opcode ID: 075827af15407b950a9c8b24618fecdb3872dd7c6e209223bafb0a327ecd1219
                • Instruction ID: 3a12c06093eb1861f768f03c963cbcc862ed207dbe38edd644895bedd26e1944
                • Opcode Fuzzy Hash: 075827af15407b950a9c8b24618fecdb3872dd7c6e209223bafb0a327ecd1219
                • Instruction Fuzzy Hash: 29114C715142049FEB21CF55D948BA7FBF8FF08360F08886ADD498B652D3B5E408CAB2
                APIs
                • SetErrorMode.KERNELBASE(?), ref: 00DFA480
                Memory Dump Source
                • Source File: 00000002.00000002.1757908131.0000000000DFA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DFA000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_dfa000_chargeable.jbxd
                Similarity
                • API ID: ErrorMode
                • String ID:
                • API String ID: 2340568224-0
                • Opcode ID: 9ac0dc36030c0a5c252f7e3e8275fb407c1170c2b6820affd3d27f5f7cce9f34
                • Instruction ID: 560c4c4976ebf6721584933d2c2dc15e74692e50da5ef915a8f392d3833cc5f5
                • Opcode Fuzzy Hash: 9ac0dc36030c0a5c252f7e3e8275fb407c1170c2b6820affd3d27f5f7cce9f34
                • Instruction Fuzzy Hash: C80161B5408384AFD722CF15DD44B62BFB8EF46720F09809AED895B252D275A908DB72
                APIs
                • LoadLibraryShim.MSCOREE(?,?,?,?), ref: 00DFB4A9
                Memory Dump Source
                • Source File: 00000002.00000002.1757908131.0000000000DFA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DFA000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_dfa000_chargeable.jbxd
                Similarity
                • API ID: LibraryLoadShim
                • String ID:
                • API String ID: 1475914169-0
                • Opcode ID: 83002733caec324bd50354a6d7a8fed829b481a21d0f30e834b9ab2bc9569b7b
                • Instruction ID: 357c779c9996524e26cc39d182582512b532f5bd0646d61dda935203a3401be4
                • Opcode Fuzzy Hash: 83002733caec324bd50354a6d7a8fed829b481a21d0f30e834b9ab2bc9569b7b
                • Instruction Fuzzy Hash: 5D0140755006049FEB20CE19DA45B72FBE8EF14724F08C4AAEE499B752D375E808CA71
                APIs
                • GetFileVersionInfoW.KERNELBASE(?,?,?,?), ref: 00DFBD75
                Memory Dump Source
                • Source File: 00000002.00000002.1757908131.0000000000DFA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DFA000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_dfa000_chargeable.jbxd
                Similarity
                • API ID: FileInfoVersion
                • String ID:
                • API String ID: 2427832333-0
                • Opcode ID: af3c83584fd4099baad9c4123a852142dd57784e943a3e517ddf65d453458821
                • Instruction ID: aa6ed4fa7b4efedce3cebe5464233436cdedfb76e2d14799dc7d890bd0b3b353
                • Opcode Fuzzy Hash: af3c83584fd4099baad9c4123a852142dd57784e943a3e517ddf65d453458821
                • Instruction Fuzzy Hash: D10180715006049FEB218F15DD44B66FBE8EF04720F08C06ADE468B762D375E848CE72
                APIs
                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00DFA666
                Memory Dump Source
                • Source File: 00000002.00000002.1757908131.0000000000DFA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DFA000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_dfa000_chargeable.jbxd
                Similarity
                • API ID: DuplicateHandle
                • String ID:
                • API String ID: 3793708945-0
                • Opcode ID: 85b2d78804e2fe257d08b7ce13bfe9f363e30577d3ee5910f0bf9d274c540a26
                • Instruction ID: 5da4d3c087b6435b1a58355adbde934a9bd58f5e93249bc74d12d9a971db3f58
                • Opcode Fuzzy Hash: 85b2d78804e2fe257d08b7ce13bfe9f363e30577d3ee5910f0bf9d274c540a26
                • Instruction Fuzzy Hash: A10161715006049FDB21CF55D944B66FBE4EF08314F08C86ADE898A651D376E518DF72
                APIs
                • GetFileVersionInfoSizeW.KERNELBASE(?,?), ref: 00DFBCBF
                Memory Dump Source
                • Source File: 00000002.00000002.1757908131.0000000000DFA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DFA000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_dfa000_chargeable.jbxd
                Similarity
                • API ID: FileInfoSizeVersion
                • String ID:
                • API String ID: 1661704012-0
                • Opcode ID: 399f74bbc13992d13f4312ceda9db724ca76a977f2c7f8bd74e10a7c663c7595
                • Instruction ID: 41b34a9cdaccd9e1be4a868656d9f9a0b3de3e9560f71ac53003347f7a989ae4
                • Opcode Fuzzy Hash: 399f74bbc13992d13f4312ceda9db724ca76a977f2c7f8bd74e10a7c663c7595
                • Instruction Fuzzy Hash: D301B1715002449FEB20DF25D984766FBE8EF04320F08C4AADD489F752D775E404CA71
                APIs
                • CreateActCtxA.KERNEL32(?,00000E24,?,?), ref: 00DFA346
                Memory Dump Source
                • Source File: 00000002.00000002.1757908131.0000000000DFA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DFA000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_dfa000_chargeable.jbxd
                Similarity
                • API ID: Create
                • String ID:
                • API String ID: 2289755597-0
                • Opcode ID: 76e3a1016bbe40ce4fbb2f3c351766d6ec85e551645bbad1bdb1efff791941e7
                • Instruction ID: 55d9af5ac47121a5854b5bcbc4b58ff46156a2bae044a7283a9e57f3763c78ef
                • Opcode Fuzzy Hash: 76e3a1016bbe40ce4fbb2f3c351766d6ec85e551645bbad1bdb1efff791941e7
                • Instruction Fuzzy Hash: DF01D671500200ABD310DF16CC86B76FBE8FB88A20F14815AEC089BB41D775F915CBE5
                APIs
                • LoadLibraryW.KERNELBASE(?), ref: 00DFBB2C
                Memory Dump Source
                • Source File: 00000002.00000002.1757908131.0000000000DFA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DFA000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_dfa000_chargeable.jbxd
                Similarity
                • API ID: LibraryLoad
                • String ID:
                • API String ID: 1029625771-0
                • Opcode ID: 75372684e317c0502510dbbd6891bf7f0ce561fd047a33db4a6591ecb7cf91e4
                • Instruction ID: 9ca6c13a26ad3641e10a8d430a79aaa8219efc95e91738015944192aa0b32200
                • Opcode Fuzzy Hash: 75372684e317c0502510dbbd6891bf7f0ce561fd047a33db4a6591ecb7cf91e4
                • Instruction Fuzzy Hash: 5E0171719042449FEB20CF19D984762FBE8EF04320F08C4AADD498F75AD375E904CAB1
                APIs
                • VerLanguageNameW.KERNELBASE(?,00000E24,?,?), ref: 052B0082
                Memory Dump Source
                • Source File: 00000002.00000002.1762500716.00000000052B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052B0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_52b0000_chargeable.jbxd
                Similarity
                • API ID: LanguageName
                • String ID:
                • API String ID: 2060303382-0
                • Opcode ID: 540092cb66c6e019b5b63b405f0680cae33b92b6f0fb2acf74b3a50402bf3fec
                • Instruction ID: 7fddfa484b09f317a2df1163978164e652e8d2cce885355b08d75fc33ee66f71
                • Opcode Fuzzy Hash: 540092cb66c6e019b5b63b405f0680cae33b92b6f0fb2acf74b3a50402bf3fec
                • Instruction Fuzzy Hash: BF01A271500200ABD310DF16CC86B66FBE8FB88A20F14811AED089BB41D775F925CBE5
                APIs
                • PostMessageW.USER32(?,?,?,?), ref: 052B1405
                Memory Dump Source
                • Source File: 00000002.00000002.1762500716.00000000052B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052B0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_52b0000_chargeable.jbxd
                Similarity
                • API ID: MessagePost
                • String ID:
                • API String ID: 410705778-0
                • Opcode ID: 9576effa5240f07f68d6a589f597f78d842c02bbd6a9d4e38962710024212747
                • Instruction ID: 9e503e132a299bcc80f650e4e7a1575b9726e71ac90e38826673b49098e901bb
                • Opcode Fuzzy Hash: 9576effa5240f07f68d6a589f597f78d842c02bbd6a9d4e38962710024212747
                • Instruction Fuzzy Hash: 4801B1325102009FEB21CF15E844BA5FBF5EF04320F08C4AADD498BB62D3B5E468CB62
                APIs
                • PostMessageW.USER32(?,?,?,?), ref: 052B107D
                Memory Dump Source
                • Source File: 00000002.00000002.1762500716.00000000052B0000.00000040.00000800.00020000.00000000.sdmp, Offset: 052B0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_52b0000_chargeable.jbxd
                Similarity
                • API ID: MessagePost
                • String ID:
                • API String ID: 410705778-0
                • Opcode ID: 1c60bf1fe335baa755067991182c07cd7a575665b482485c69ac7e0d5d839c34
                • Instruction ID: 708e207e9b7e893fe9c25e7a6e4a176d2cd1c81af9cc17d15ab95f3c61dbf058
                • Opcode Fuzzy Hash: 1c60bf1fe335baa755067991182c07cd7a575665b482485c69ac7e0d5d839c34
                • Instruction Fuzzy Hash: 24018F35914240DFEB21CF45D944BA1FBE5FF08320F08C8AADD494B762D3B6A458CB62
                APIs
                • SetErrorMode.KERNELBASE(?), ref: 00DFA480
                Memory Dump Source
                • Source File: 00000002.00000002.1757908131.0000000000DFA000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DFA000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_dfa000_chargeable.jbxd
                Similarity
                • API ID: ErrorMode
                • String ID:
                • API String ID: 2340568224-0
                • Opcode ID: d4be504fe481f9fac55e2f216004fd11976ddd262824e58ddcb36a11cf13068b
                • Instruction ID: e6c5ed7bbb56bc8378a9cff2bb5a06c88999200ebbdbf44ba2bdc3d07e62dfd1
                • Opcode Fuzzy Hash: d4be504fe481f9fac55e2f216004fd11976ddd262824e58ddcb36a11cf13068b
                • Instruction Fuzzy Hash: 6CF081755042449FEB20CF09E988771FBA4EF04320F08C0AADE4D4F752D2B9E448CAB2
                Memory Dump Source
                • Source File: 00000002.00000002.1762194421.0000000005050000.00000040.00000800.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_5050000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 95f98b05acd4b68ebdb89e995a20d3d866fddf48edeb49a6bfc71cac35f712f2
                • Instruction ID: 0b8be60d75b65f8471f615a61a7f75a4203a71f46ea9a8471f150e09f6ed5080
                • Opcode Fuzzy Hash: 95f98b05acd4b68ebdb89e995a20d3d866fddf48edeb49a6bfc71cac35f712f2
                • Instruction Fuzzy Hash: 36B13D75E012089FDB04CFA4D881BAEBBF2FF88324F258566E915AB391D7359D42CB50
                Memory Dump Source
                • Source File: 00000002.00000002.1762194421.0000000005050000.00000040.00000800.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_5050000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: e7b06e4f811334205a732a5b8ea0aa84a5c67a58168b84eb4befcd5d4cb1f587
                • Instruction ID: 8aa87e01dc25704c94f6b5dc8664e4ef7069dacd7ab8afd7feb7967578c70184
                • Opcode Fuzzy Hash: e7b06e4f811334205a732a5b8ea0aa84a5c67a58168b84eb4befcd5d4cb1f587
                • Instruction Fuzzy Hash: B081C032B042158BCB14EBB8E451ABEB3A2FF84318B104539D916AB394DF39DD45CBA1
                Memory Dump Source
                • Source File: 00000002.00000002.1762194421.0000000005050000.00000040.00000800.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_5050000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 76fb4d6d4932f7ba469a307689ff7436925d09e5d64ecf26cf2352594b91fcba
                • Instruction ID: 2f43b731a034715b29066bbba3e6956d103f3c36ea21f0393066bc2c50858f83
                • Opcode Fuzzy Hash: 76fb4d6d4932f7ba469a307689ff7436925d09e5d64ecf26cf2352594b91fcba
                • Instruction Fuzzy Hash: CA4145327002189BEB11DBB8D881BBFBBA2FB85324F188535D9049F786D634EC4187E1
                Memory Dump Source
                • Source File: 00000002.00000002.1762194421.0000000005050000.00000040.00000800.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_5050000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: e16a4e92d225b8bd308016f33fe831e4d269ac8f019a4f0dec92fef22ca72b78
                • Instruction ID: 456c005c607c8dfc9c91c78f098af9602fbbc5a061b762fd4aa3213c75013f53
                • Opcode Fuzzy Hash: e16a4e92d225b8bd308016f33fe831e4d269ac8f019a4f0dec92fef22ca72b78
                • Instruction Fuzzy Hash: 35317231B043098BFB649A68A4956BF7AF7BB88260F284039DC06E7344DF798D458B91
                Memory Dump Source
                • Source File: 00000002.00000002.1760819530.0000000001170000.00000040.00000020.00020000.00000000.sdmp, Offset: 01170000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_1170000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: c769c75d0024f4f4caec381ac0a9019d2e26b0532cdc4edab8a21fc792ffd18d
                • Instruction ID: c18a96380faa87fd53b4ba231c7e6a7c9af215c6aabded2e97e20669aea88aa8
                • Opcode Fuzzy Hash: c769c75d0024f4f4caec381ac0a9019d2e26b0532cdc4edab8a21fc792ffd18d
                • Instruction Fuzzy Hash: 0F119331244780DFD719CB14D980B25FBA5AB8E708F24C9ACF5895BB52C776D843CA91
                Memory Dump Source
                • Source File: 00000002.00000002.1760819530.0000000001170000.00000040.00000020.00020000.00000000.sdmp, Offset: 01170000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_1170000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 71f90c3c2f2f733a3583b16a7fec70b7e331a4330755e3d44c3b94a906a3f97b
                • Instruction ID: 36bf1b8ee38e967f76dcf53f9bc1277c1d58b2f3fc8cd267deafb21d7a800be6
                • Opcode Fuzzy Hash: 71f90c3c2f2f733a3583b16a7fec70b7e331a4330755e3d44c3b94a906a3f97b
                • Instruction Fuzzy Hash: 17213B3514D3C19FC707CB20D990B55BFB1AF4B214F1985DEE4888B6A3C73A9816CB52
                Memory Dump Source
                • Source File: 00000002.00000002.1762194421.0000000005050000.00000040.00000800.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_5050000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: f6477f9639787d86577e310fa7623ca0f201e6fd44d15abd6cf945a7ad8e2dcf
                • Instruction ID: 65e9dcc5848a65bee21a14749f2cb6df36599d318086fcf67b3980050f71bfcf
                • Opcode Fuzzy Hash: f6477f9639787d86577e310fa7623ca0f201e6fd44d15abd6cf945a7ad8e2dcf
                • Instruction Fuzzy Hash: C601A61210E7E00FE71363748C2676A6FB48F13255F0F41EBE184EA6E3CA4D891883A7
                Memory Dump Source
                • Source File: 00000002.00000002.1762194421.0000000005050000.00000040.00000800.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_5050000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 0bdc6c9a43bff08e8113354f31eea382509c71a4748d022553ccca965ad637b0
                • Instruction ID: 1821d0fae4eea3bcde015269c0b1a619aefb2310dd795b403e81a47085b7c0b4
                • Opcode Fuzzy Hash: 0bdc6c9a43bff08e8113354f31eea382509c71a4748d022553ccca965ad637b0
                • Instruction Fuzzy Hash: 23F0C23274421097DB215365EC42B6E72DA9BC8B60F38453AE605FB3D1CEA69C4283D5
                Memory Dump Source
                • Source File: 00000002.00000002.1760819530.0000000001170000.00000040.00000020.00020000.00000000.sdmp, Offset: 01170000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_1170000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 2dbf3d244f522c403edd36d8ebefd133b4ea2596e810d2fd97aef4247f422d07
                • Instruction ID: dfa30d8c987ac231d02af33e5e24cc643701cab52c3a43a1a0611f16f4cacfbf
                • Opcode Fuzzy Hash: 2dbf3d244f522c403edd36d8ebefd133b4ea2596e810d2fd97aef4247f422d07
                • Instruction Fuzzy Hash: 3F0186B55097806FD7128F05EC40862FFB8EF86660709C4AFEC498B752D275B909CBB2
                Memory Dump Source
                • Source File: 00000002.00000002.1762194421.0000000005050000.00000040.00000800.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_5050000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 5981ad1ad4785c83bb6989948416ccd96f282118456c0de0ed2447ae3d0ba7b5
                • Instruction ID: a58f8ffa2e13c1a7f4784ca9918f38164ed19435de8cf3da43b7f01391302bfd
                • Opcode Fuzzy Hash: 5981ad1ad4785c83bb6989948416ccd96f282118456c0de0ed2447ae3d0ba7b5
                • Instruction Fuzzy Hash: D8F0FC3270421097DA606369AC11B3E71DA97C8B90F354535E501EF3D4DE719C0283D5
                Memory Dump Source
                • Source File: 00000002.00000002.1760819530.0000000001170000.00000040.00000020.00020000.00000000.sdmp, Offset: 01170000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_1170000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: fe6f68d6efd2ecb2fb19ff2df998e8b165f67002723deedd5594487c4986e4da
                • Instruction ID: fc4faf502c4edd7b722443f14ed3cfda27135145dbf0ebf0c250ff4be4c1264a
                • Opcode Fuzzy Hash: fe6f68d6efd2ecb2fb19ff2df998e8b165f67002723deedd5594487c4986e4da
                • Instruction Fuzzy Hash: 29012D34108784DFC316CB14D980B55FFB1EB8A204F2986DAE8894B7A3C3369912DB92
                Memory Dump Source
                • Source File: 00000002.00000002.1760819530.0000000001170000.00000040.00000020.00020000.00000000.sdmp, Offset: 01170000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_1170000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 0e3ffe0ab8b8bec43b0eca7ca5da45ad1ed39b609236ae5c53b800e7332b5d85
                • Instruction ID: 8fd89f04e5c2d210ebe554a6947e400500b65bcc7ebbe9d93aa655954ea85671
                • Opcode Fuzzy Hash: 0e3ffe0ab8b8bec43b0eca7ca5da45ad1ed39b609236ae5c53b800e7332b5d85
                • Instruction Fuzzy Hash: C6F01D35148644DFC306CB44D980B15FBA2FB89718F24CAADE9490B752C737E913DE81
                Memory Dump Source
                • Source File: 00000002.00000002.1760819530.0000000001170000.00000040.00000020.00020000.00000000.sdmp, Offset: 01170000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_1170000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: d5c63ad5f0e69f7f9c9802f6ace3a88c1902817d85a5dfec87255e2a58e98e50
                • Instruction ID: 45af608db07d67c5241fb3e3c893970280206387ac8ef2392222332918ab9949
                • Opcode Fuzzy Hash: d5c63ad5f0e69f7f9c9802f6ace3a88c1902817d85a5dfec87255e2a58e98e50
                • Instruction Fuzzy Hash: 06E092B66006004B9650CF0AFD41462F7D8EB88630708C47FDC0D8BB01E276B508CAA6
                Memory Dump Source
                • Source File: 00000002.00000002.1762194421.0000000005050000.00000040.00000800.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_5050000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: e4babc77d1fdead33ddf5d073c3153acd0edf60cac82f7597955749b19d8d725
                • Instruction ID: 8adcb264473d0004212b4b9dfbaee2ad0bfbcf8be6e22232baf07dccdde06d21
                • Opcode Fuzzy Hash: e4babc77d1fdead33ddf5d073c3153acd0edf60cac82f7597955749b19d8d725
                • Instruction Fuzzy Hash: 4DD0A722208628D3D515329C28216AF72DD4AC7A22B211156E405AA3C2DE890D4242DA
                Memory Dump Source
                • Source File: 00000002.00000002.1762194421.0000000005050000.00000040.00000800.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_5050000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 85d026adb55cfa8f638df336061ee1ecdbfffa41d850458b2d777828e8069339
                • Instruction ID: b8d2e4b5e34da6562a5ae451d91bff062b9440c315497ed10216503882b8aae2
                • Opcode Fuzzy Hash: 85d026adb55cfa8f638df336061ee1ecdbfffa41d850458b2d777828e8069339
                • Instruction Fuzzy Hash: DCC01211340634474D193375102606F62694E955A83120579D25A9E682CF4BDD5242DA
                Memory Dump Source
                • Source File: 00000002.00000002.1757859557.0000000000DF2000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DF2000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_df2000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 52fc8824a0c46a1ce3fae1187ca468374a3e28b76ae160aaf44c9d61b36ae79e
                • Instruction ID: 4665dfaf6e87b71fc55f1c52bd22043ef9b83c186e16535be18e154629dea73e
                • Opcode Fuzzy Hash: 52fc8824a0c46a1ce3fae1187ca468374a3e28b76ae160aaf44c9d61b36ae79e
                • Instruction Fuzzy Hash: F5D02E392006D04FD3238A0CC2A9BA537D4AB61704F0B88FAA800CB763CBA8D880D620
                Memory Dump Source
                • Source File: 00000002.00000002.1757859557.0000000000DF2000.00000040.00000800.00020000.00000000.sdmp, Offset: 00DF2000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_df2000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 38dde1c2410e31ef565caac14a4d3bee8cccac17b970fc4b1847893f96734a7c
                • Instruction ID: 3afe8a2f68984fb66da0d2be6b4d97b9581865bfa4434e69cbee37d0bb3c134f
                • Opcode Fuzzy Hash: 38dde1c2410e31ef565caac14a4d3bee8cccac17b970fc4b1847893f96734a7c
                • Instruction Fuzzy Hash: A0D05E742006854BC725DB0CC6D4F6937D4AB45714F0A88ECAC108B762C7A9D8C4DA10
                Memory Dump Source
                • Source File: 00000002.00000002.1762194421.0000000005050000.00000040.00000800.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_5050000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 03fbc5db7a35cee3c3023778e5c7914e24b4cf4d2504cbb8af961f8976d7eb71
                • Instruction ID: 615f5df542cf302d2730fa60b2c07d51c1bc47e9282f5465ff9655b4209ecf97
                • Opcode Fuzzy Hash: 03fbc5db7a35cee3c3023778e5c7914e24b4cf4d2504cbb8af961f8976d7eb71
                • Instruction Fuzzy Hash: DCC09B11704534D3591D339D34114ED73CD4AC7F65751165AF509677D2CE851D8143DE
                Memory Dump Source
                • Source File: 00000002.00000002.1762194421.0000000005050000.00000040.00000800.00020000.00000000.sdmp, Offset: 05050000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_2_2_5050000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 8ce82e0cd746629aaa742dcde4396e8af02ba7ded0a2c2db70bcacaf2934df05
                • Instruction ID: 0c5e36660df9609e866f3eee114fa7edeb72a6567f99ae97186d1b856f92ec2a
                • Opcode Fuzzy Hash: 8ce82e0cd746629aaa742dcde4396e8af02ba7ded0a2c2db70bcacaf2934df05
                • Instruction Fuzzy Hash: A2B01233D0D1404FCF0203A4AC863DA3F30D79730230606A1E0C5E5151D4195E8E8332

                Execution Graph

                Execution Coverage:14.2%
                Dynamic/Decrypted Code Coverage:100%
                Signature Coverage:2.3%
                Total number of Nodes:130
                Total number of Limit Nodes:5
                execution_graph 6752 4f30032 6753 4f3006a WSASocketW 6752->6753 6755 4f300a6 6753->6755 6756 4f32332 6758 4f32367 ioctlsocket 6756->6758 6759 4f32393 6758->6759 6651 c4a646 6653 c4a67e CreateMutexW 6651->6653 6654 c4a6c1 6653->6654 6760 c4a486 6761 c4a4bb RegSetValueExW 6760->6761 6763 c4a507 6761->6763 6764 c4a186 6765 c4a1bb send 6764->6765 6767 c4a1f3 6764->6767 6766 c4a1c9 6765->6766 6767->6765 6655 4f30d76 6657 4f30db1 getaddrinfo 6655->6657 6658 4f30e23 6657->6658 6768 c4a902 6770 c4a93d SendMessageTimeoutA 6768->6770 6771 c4a985 6770->6771 6772 4f328ba 6775 4f328ef GetProcessWorkingSetSize 6772->6775 6774 4f3291b 6775->6774 6659 c4a74e 6660 c4a7b9 6659->6660 6661 c4a77a FindCloseChangeNotification 6659->6661 6660->6661 6662 c4a788 6661->6662 6776 c4b90a 6778 c4b942 CreateFileW 6776->6778 6779 c4b991 6778->6779 6663 4f32662 6664 4f32691 AdjustTokenPrivileges 6663->6664 6666 4f326b3 6664->6666 6667 4f32162 6668 4f3219a RegCreateKeyExW 6667->6668 6670 4f3220c 6668->6670 6671 4f324e2 6672 4f3250b LookupPrivilegeValueW 6671->6672 6674 4f32532 6672->6674 6780 c4a392 6781 c4a3c7 RegQueryValueExW 6780->6781 6783 c4a41b 6781->6783 6675 4f303ea 6676 4f3043a GetComputerNameW 6675->6676 6677 4f30448 6676->6677 6784 4f313aa 6787 4f313e5 LoadLibraryA 6784->6787 6786 4f31422 6787->6786 6678 1030e9e 6679 1030b82 6678->6679 6684 1030ed0 6679->6684 6689 1030f58 6679->6689 6694 1030f3a 6679->6694 6699 1030f6b 6679->6699 6685 1030f0b 6684->6685 6686 1031034 6685->6686 6704 1031500 6685->6704 6708 10314f1 6685->6708 6690 1030f5f 6689->6690 6691 1031034 6690->6691 6692 10314f1 2 API calls 6690->6692 6693 1031500 2 API calls 6690->6693 6692->6691 6693->6691 6695 1030f41 6694->6695 6696 1031034 6695->6696 6697 10314f1 2 API calls 6695->6697 6698 1031500 2 API calls 6695->6698 6696->6696 6697->6696 6698->6696 6700 1030f72 6699->6700 6701 1031034 6700->6701 6702 10314f1 2 API calls 6700->6702 6703 1031500 2 API calls 6700->6703 6701->6701 6702->6701 6703->6701 6705 103152b 6704->6705 6706 103156c 6705->6706 6712 1031aa0 6705->6712 6706->6686 6709 103152b 6708->6709 6710 103156c 6709->6710 6711 1031aa0 2 API calls 6709->6711 6710->6686 6711->6710 6713 1031ad5 6712->6713 6714 1031b10 6713->6714 6717 4f310c8 6713->6717 6721 4f3111e 6713->6721 6714->6706 6718 4f3111e GetVolumeInformationA 6717->6718 6720 4f31176 6718->6720 6720->6714 6722 4f3116e GetVolumeInformationA 6721->6722 6723 4f31176 6722->6723 6723->6714 6724 4f3056e 6726 4f305a6 ConvertStringSecurityDescriptorToSecurityDescriptorW 6724->6726 6727 4f305e7 6726->6727 6728 4f30f56 6731 4f30f8b WSAConnect 6728->6731 6730 4f30faa 6731->6730 6732 c4bce2 6733 c4bd17 ReadFile 6732->6733 6735 c4bd49 6733->6735 6788 c4ba22 6791 c4ba57 GetFileType 6788->6791 6790 c4ba84 6791->6790 6736 c4abee 6737 c4ac50 6736->6737 6738 c4ac1a OleInitialize 6736->6738 6737->6738 6739 c4ac28 6738->6739 6795 10312e8 KiUserExceptionDispatcher 6796 103131c 6795->6796 6740 4f327de 6742 4f32813 GetExitCodeProcess 6740->6742 6743 4f3283c 6742->6743 6797 4f3299e 6799 4f329d3 SetProcessWorkingSetSize 6797->6799 6800 4f329ff 6799->6800 6801 4f3071e 6802 4f30756 MapViewOfFile 6801->6802 6804 4f307a5 6802->6804 6809 4f30c8a 6812 4f30cbf GetProcessTimes 6809->6812 6811 4f30cf1 6812->6811 6744 c4a2fe 6745 c4a353 6744->6745 6746 c4a32a SetErrorMode 6744->6746 6745->6746 6747 c4a33f 6746->6747 6813 4f3240e 6814 4f32437 select 6813->6814 6816 4f3246c 6814->6816 6748 c4a7fa 6750 c4a832 RegOpenKeyExW 6748->6750 6751 c4a888 6750->6751 6817 c4afba 6818 c4b030 6817->6818 6819 c4aff8 DuplicateHandle 6817->6819 6818->6819 6820 c4b006 6819->6820
                APIs
                • AdjustTokenPrivileges.KERNELBASE(?,?,?,?,?,?), ref: 04F326AB
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: AdjustPrivilegesToken
                • String ID:
                • API String ID: 2874748243-0
                • Opcode ID: 62c2a1e48b6478c6c5788103172f538ab9ef45041f29439b48709600e30fae74
                • Instruction ID: 751803002a85b57d62fb326d55bb64667c66104ef816b44007b3905d3ebbc847
                • Opcode Fuzzy Hash: 62c2a1e48b6478c6c5788103172f538ab9ef45041f29439b48709600e30fae74
                • Instruction Fuzzy Hash: B621D1765097809FDB238F25DC44B52BFF4EF06310F0984DAE9848F663D270A908CB61
                APIs
                • AdjustTokenPrivileges.KERNELBASE(?,?,?,?,?,?), ref: 04F326AB
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: AdjustPrivilegesToken
                • String ID:
                • API String ID: 2874748243-0
                • Opcode ID: a1df741b50c402eb8b7b9e62c375c2375dbd1e037a9de815328b8ce373388d2f
                • Instruction ID: 6c13ee606ef24798d0f019538a8ca5b6097f8b9908c5686e9dad22b1dc36ca4a
                • Opcode Fuzzy Hash: a1df741b50c402eb8b7b9e62c375c2375dbd1e037a9de815328b8ce373388d2f
                • Instruction Fuzzy Hash: 65115E72A006009FEB21CF55D984B66FBE8EF08621F0884AAED458B662D375E419DF61

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 0 10312e8-1031326 KiUserExceptionDispatcher 3 1031329-103132f 0->3 4 1031335-1031338 3->4 5 103142d-103144a 3->5 6 103133a 4->6 37 103133c call f50606 6->37 38 103133c call f505df 6->38 8 1031341-103136e 13 1031370-1031372 8->13 14 10313b5-10313b8 8->14 34 1031374 call 1031f30 13->34 35 1031374 call f50606 13->35 36 1031374 call f505df 13->36 14->5 16 10313ba-10313c0 14->16 16->6 17 10313c6-10313cd 16->17 19 10313cf-10313e5 17->19 20 103141e 17->20 18 103137a-1031381 21 1031383-10313aa 18->21 22 10313b2 18->22 19->5 26 10313e7-10313ef 19->26 23 1031428 20->23 21->22 22->14 23->3 27 10313f1-10313fc 26->27 28 1031410-1031416 26->28 27->5 30 10313fe-1031408 27->30 39 1031418 call 1031e90 28->39 40 1031418 call 1031ea0 28->40 30->28 34->18 35->18 36->18 37->8 38->8 39->20 40->20
                APIs
                • KiUserExceptionDispatcher.NTDLL ref: 0103130F
                Memory Dump Source
                • Source File: 00000003.00000002.4103875652.0000000001030000.00000040.00000800.00020000.00000000.sdmp, Offset: 01030000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_1030000_chargeable.jbxd
                Similarity
                • API ID: DispatcherExceptionUser
                • String ID:
                • API String ID: 6842923-0
                • Opcode ID: c665e6b24df1ba60545931229e5082fec0eb640ee0e791dc8317d22b4f99a0b7
                • Instruction ID: e22b5ca0fa2e4f724f1cc2b07bc5fbd21615ba9ce30de685d83b966177a7b426
                • Opcode Fuzzy Hash: c665e6b24df1ba60545931229e5082fec0eb640ee0e791dc8317d22b4f99a0b7
                • Instruction Fuzzy Hash: 44417E35A002008FCB18DF79D9845ADB7F6AFC8204B14C479D809EB35ADB34DD85CBA1

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 41 c4b8ca-c4b962 45 c4b964 41->45 46 c4b967-c4b973 41->46 45->46 47 c4b975 46->47 48 c4b978-c4b981 46->48 47->48 49 c4b9d2-c4b9d7 48->49 50 c4b983-c4b9a7 CreateFileW 48->50 49->50 53 c4b9d9-c4b9de 50->53 54 c4b9a9-c4b9cf 50->54 53->54
                APIs
                • CreateFileW.KERNELBASE(?,?,?,?,?,?), ref: 00C4B989
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: CreateFile
                • String ID:
                • API String ID: 823142352-0
                • Opcode ID: d34d000b42c68ff77768e40bac3a41fac44b7163526b0869dd00807a28d709b2
                • Instruction ID: 188c6f6fb1622a995247f87f004057dc2f2ed529cdb5b7eb74391ec8f6b30780
                • Opcode Fuzzy Hash: d34d000b42c68ff77768e40bac3a41fac44b7163526b0869dd00807a28d709b2
                • Instruction Fuzzy Hash: C031B371505380AFE722CF25DC44B62BFF8EF16310F08449AE9848B652D375E909DB71

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 57 4f32136-4f321ba 61 4f321bf-4f321cb 57->61 62 4f321bc 57->62 63 4f321d0-4f321d9 61->63 64 4f321cd 61->64 62->61 65 4f321db 63->65 66 4f321de-4f321f5 63->66 64->63 65->66 68 4f32237-4f3223c 66->68 69 4f321f7-4f3220a RegCreateKeyExW 66->69 68->69 70 4f3223e-4f32243 69->70 71 4f3220c-4f32234 69->71 70->71
                APIs
                • RegCreateKeyExW.KERNELBASE(?,00000E24), ref: 04F321FD
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: Create
                • String ID:
                • API String ID: 2289755597-0
                • Opcode ID: 2bde2b9c8f5f75180f809d1e254ce316575a6c863c36b30edd60b4fdfd46d187
                • Instruction ID: 2189789533f78d2d88acb3cb5b2c6de6f26de7c2a2a6623a364b7b3d8a3d5451
                • Opcode Fuzzy Hash: 2bde2b9c8f5f75180f809d1e254ce316575a6c863c36b30edd60b4fdfd46d187
                • Instruction Fuzzy Hash: 26318F72504344AFE722CF65CC44FA7BBFCEF15214F08859AE9859B662D324E909CBA1

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 76 c4be37-c4be57 77 c4be79-c4beab 76->77 78 c4be59-c4be78 76->78 82 c4beae-c4bf06 RegQueryValueExW 77->82 78->77 84 c4bf0c-c4bf22 82->84
                APIs
                • RegQueryValueExW.KERNELBASE(?,00000E24,?,?), ref: 00C4BEFE
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: QueryValue
                • String ID:
                • API String ID: 3660427363-0
                • Opcode ID: a1a6d85ff2a7a5f425558161fb6989a150f6a7ccb0e9957a8e8f95d93dbacb6b
                • Instruction ID: f646a3eb9bd824360927eaeca2a33c64d857314897fe587caa5e6c42229f4f37
                • Opcode Fuzzy Hash: a1a6d85ff2a7a5f425558161fb6989a150f6a7ccb0e9957a8e8f95d93dbacb6b
                • Instruction Fuzzy Hash: 58318B6510E3C06FD3138B258C61A61BFB4EF87610B0E45CBD8C48F6A3D229A919C7B2

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 85 c4a7c7-c4a855 89 c4a857 85->89 90 c4a85a-c4a871 85->90 89->90 92 c4a8b3-c4a8b8 90->92 93 c4a873-c4a886 RegOpenKeyExW 90->93 92->93 94 c4a888-c4a8b0 93->94 95 c4a8ba-c4a8bf 93->95 95->94
                APIs
                • RegOpenKeyExW.KERNELBASE(?,00000E24), ref: 00C4A879
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: Open
                • String ID:
                • API String ID: 71445658-0
                • Opcode ID: b8c2412b7f1742dc9445cc1167a5a22ee7fe3fe8092afb65916d33693e8c74cb
                • Instruction ID: a6b3c9fb215e95d72ccb4b2fdd67320c506d72a42f9127f59f60570952194c79
                • Opcode Fuzzy Hash: b8c2412b7f1742dc9445cc1167a5a22ee7fe3fe8092afb65916d33693e8c74cb
                • Instruction Fuzzy Hash: 3731C7B24083806FE7228B51DC44FA7BFBCEF16314F08449AE984CB693D224E909C771

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 100 4f30d54-4f30e13 106 4f30e65-4f30e6a 100->106 107 4f30e15-4f30e1d getaddrinfo 100->107 106->107 108 4f30e23-4f30e35 107->108 110 4f30e37-4f30e62 108->110 111 4f30e6c-4f30e71 108->111 111->110
                APIs
                • getaddrinfo.WS2_32(?,00000E24), ref: 04F30E1B
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: getaddrinfo
                • String ID:
                • API String ID: 300660673-0
                • Opcode ID: 6e8e2746d3f7d9fd65488ca2706a7966da783265e0c6ccb0ef0d0a1a26833f99
                • Instruction ID: 07325cb8b1fa54f02580783bb460026bc47f23177dc97c3a0ba124f43aa53506
                • Opcode Fuzzy Hash: 6e8e2746d3f7d9fd65488ca2706a7966da783265e0c6ccb0ef0d0a1a26833f99
                • Instruction Fuzzy Hash: 4331AFB2504344AFE721CB50DC44FA7FBACEB14714F04489AFA489B692D674E949CB71

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 131 4f30548-4f305c9 135 4f305cb 131->135 136 4f305ce-4f305d7 131->136 135->136 137 4f305d9-4f305e1 ConvertStringSecurityDescriptorToSecurityDescriptorW 136->137 138 4f3062f-4f30634 136->138 139 4f305e7-4f305f9 137->139 138->137 141 4f30636-4f3063b 139->141 142 4f305fb-4f3062c 139->142 141->142
                APIs
                • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32(?,00000E24), ref: 04F305DF
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: DescriptorSecurity$ConvertString
                • String ID:
                • API String ID: 3907675253-0
                • Opcode ID: 10ddd7ae205100ca58de5f97551a4e911f089da1846cdb537cff05a1735095f7
                • Instruction ID: 62e76232f6cea818b76c51dd6d1d050519eed42b7fca309cdb0bcac39ff943e1
                • Opcode Fuzzy Hash: 10ddd7ae205100ca58de5f97551a4e911f089da1846cdb537cff05a1735095f7
                • Instruction Fuzzy Hash: D0318F72504344AFE722CF65DC45FA7BBECEF45210F0884AAE984DB656D224E909CB71

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 115 c4a612-c4a695 119 c4a697 115->119 120 c4a69a-c4a6a3 115->120 119->120 121 c4a6a5 120->121 122 c4a6a8-c4a6b1 120->122 121->122 123 c4a702-c4a707 122->123 124 c4a6b3-c4a6d7 CreateMutexW 122->124 123->124 127 c4a709-c4a70e 124->127 128 c4a6d9-c4a6ff 124->128 127->128
                APIs
                • CreateMutexW.KERNELBASE(?,?), ref: 00C4A6B9
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: CreateMutex
                • String ID:
                • API String ID: 1964310414-0
                • Opcode ID: 29871f9be6597dcdf1d2f932855f2c261d551287225b58bec662ed2d4f713608
                • Instruction ID: 24d982c11e0fc1775e555dac97dfc24c2e156b68596c49dade7198dd3acf8e7a
                • Opcode Fuzzy Hash: 29871f9be6597dcdf1d2f932855f2c261d551287225b58bec662ed2d4f713608
                • Instruction Fuzzy Hash: 2B31A1B55093806FE722CB25CC45B96BFF8EF16310F08849AE984CF292D375E909C762

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 146 4f30c4c-4f30ce1 151 4f30ce3-4f30ceb GetProcessTimes 146->151 152 4f30d2e-4f30d33 146->152 153 4f30cf1-4f30d03 151->153 152->151 155 4f30d35-4f30d3a 153->155 156 4f30d05-4f30d2b 153->156 155->156
                APIs
                • GetProcessTimes.KERNELBASE(?,00000E24,A114FE38,00000000,00000000,00000000,00000000), ref: 04F30CE9
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: ProcessTimes
                • String ID:
                • API String ID: 1995159646-0
                • Opcode ID: 191e934a762ef3fd359cb93c04e76651fac0663b0cb75a31e3d6d8fc2801021a
                • Instruction ID: f0151ae0d7c6a39167eb1a0eb9aa67a172bd4270a3c3c834dd77415ba7d1114d
                • Opcode Fuzzy Hash: 191e934a762ef3fd359cb93c04e76651fac0663b0cb75a31e3d6d8fc2801021a
                • Instruction Fuzzy Hash: FF21E6725097806FE7228F61DC45FA6BFB8EF16310F08849BE984DB197D235A909CB71

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 171 4f32162-4f321ba 174 4f321bf-4f321cb 171->174 175 4f321bc 171->175 176 4f321d0-4f321d9 174->176 177 4f321cd 174->177 175->174 178 4f321db 176->178 179 4f321de-4f321f5 176->179 177->176 178->179 181 4f32237-4f3223c 179->181 182 4f321f7-4f3220a RegCreateKeyExW 179->182 181->182 183 4f3223e-4f32243 182->183 184 4f3220c-4f32234 182->184 183->184
                APIs
                • RegCreateKeyExW.KERNELBASE(?,00000E24), ref: 04F321FD
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: Create
                • String ID:
                • API String ID: 2289755597-0
                • Opcode ID: 6be6db2a11af8c40661f71d5098a023e4ecfcf2bfd9a24db91c353df4496a6b6
                • Instruction ID: f700786515f091206e18bd05d67a3468f998cf1d638f5bb5c3b66a0b4dcd2c1a
                • Opcode Fuzzy Hash: 6be6db2a11af8c40661f71d5098a023e4ecfcf2bfd9a24db91c353df4496a6b6
                • Instruction Fuzzy Hash: F621CE72500204AFEB31DF55CC44FA7BBECEF18614F0489AAEA45DA651E734F5098A71

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 159 c4a8c1-c4a975 163 c4a977-c4a97f SendMessageTimeoutA 159->163 164 c4a9b9-c4a9be 159->164 166 c4a985-c4a997 163->166 164->163 167 c4a9c0-c4a9c5 166->167 168 c4a999-c4a9b6 166->168 167->168
                APIs
                • SendMessageTimeoutA.USER32(?,00000E24), ref: 00C4A97D
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: MessageSendTimeout
                • String ID:
                • API String ID: 1599653421-0
                • Opcode ID: 5ff46705257328bcea23e87d8d4fc739976c9890d453db6d6cbac1da3369bf30
                • Instruction ID: d1d71d70e4eff5202607b82bf8ca58199223c7a4d30723839b0b0500d986ebdb
                • Opcode Fuzzy Hash: 5ff46705257328bcea23e87d8d4fc739976c9890d453db6d6cbac1da3369bf30
                • Instruction Fuzzy Hash: FF3108710053806FEB22CF60DC45FA2FFB8EF06314F08849EE9849B653D275A509CB61

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 189 c4a361-c4a3cf 192 c4a3d4-c4a3dd 189->192 193 c4a3d1 189->193 194 c4a3e2-c4a3e8 192->194 195 c4a3df 192->195 193->192 196 c4a3ed-c4a404 194->196 197 c4a3ea 194->197 195->194 199 c4a406-c4a419 RegQueryValueExW 196->199 200 c4a43b-c4a440 196->200 197->196 201 c4a442-c4a447 199->201 202 c4a41b-c4a438 199->202 200->199 201->202
                APIs
                • RegQueryValueExW.KERNELBASE(?,00000E24,A114FE38,00000000,00000000,00000000,00000000), ref: 00C4A40C
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: QueryValue
                • String ID:
                • API String ID: 3660427363-0
                • Opcode ID: 033c42ed254f6e1b260a70431047977d5a693fc9a5a99dc277701c8b7e8dd63e
                • Instruction ID: 89dc866a26c34cff56655722af4a53c666e5e6c48446742cde8dee18c5771d04
                • Opcode Fuzzy Hash: 033c42ed254f6e1b260a70431047977d5a693fc9a5a99dc277701c8b7e8dd63e
                • Instruction Fuzzy Hash: 93318075505740AFE722CF11CC84F96BBF8EF15710F08849AE9858B692D364E909CB62

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 206 4f30d76-4f30e13 211 4f30e65-4f30e6a 206->211 212 4f30e15-4f30e1d getaddrinfo 206->212 211->212 213 4f30e23-4f30e35 212->213 215 4f30e37-4f30e62 213->215 216 4f30e6c-4f30e71 213->216 216->215
                APIs
                • getaddrinfo.WS2_32(?,00000E24), ref: 04F30E1B
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: getaddrinfo
                • String ID:
                • API String ID: 300660673-0
                • Opcode ID: 3b031be57a91e6b6249b41a3a33514778906c893bbb637131af057be85cb619a
                • Instruction ID: 8eeebffb5585c284b9072e22be2c01787a41a538eba997ccd8b1920a206ec79e
                • Opcode Fuzzy Hash: 3b031be57a91e6b6249b41a3a33514778906c893bbb637131af057be85cb619a
                • Instruction Fuzzy Hash: 0721BF72600204AEEB31DF60DC84FA6FBACEF14714F04886AFA489A685D774F549CB71

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 220 4f310c8-4f31170 GetVolumeInformationA 223 4f31176-4f3119f 220->223
                APIs
                • GetVolumeInformationA.KERNELBASE(?,00000E24,?,?), ref: 04F3116E
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: InformationVolume
                • String ID:
                • API String ID: 2039140958-0
                • Opcode ID: 0a9441283ae82b43bac5cc304e516b27b7750a2d726935dcec57007ac235291c
                • Instruction ID: beb6a701d4f5d784dc93ee96815a5817bec9f01cc7f7d8facb9b991a95bf126c
                • Opcode Fuzzy Hash: 0a9441283ae82b43bac5cc304e516b27b7750a2d726935dcec57007ac235291c
                • Instruction Fuzzy Hash: 9C31937150D3C06FD3138B258C55B62BFB8EF47610F0980DBE884DF693D225A959C7A2
                APIs
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: select
                • String ID:
                • API String ID: 1274211008-0
                • Opcode ID: 9632787dd7a23e59b889fc75a0b700aa79ee277cedd30e4adcf9fc60cfba4955
                • Instruction ID: 1f8db638c09574baa23cdee91285614bc13515e013dc5b667a8bd3b1759fe12b
                • Opcode Fuzzy Hash: 9632787dd7a23e59b889fc75a0b700aa79ee277cedd30e4adcf9fc60cfba4955
                • Instruction Fuzzy Hash: 98216B755093849FDB22CF25DC44B52BFF8EF0A314F0984DAE984CB263D234A909CB61

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 225 4f30006-4f30096 229 4f300e7-4f300ec 225->229 230 4f30098-4f300a0 WSASocketW 225->230 229->230 231 4f300a6-4f300bc 230->231 233 4f300ee-4f300f3 231->233 234 4f300be-4f300e4 231->234 233->234
                APIs
                • WSASocketW.WS2_32(?,?,?,?,?), ref: 04F3009E
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: Socket
                • String ID:
                • API String ID: 38366605-0
                • Opcode ID: 1b3988df2c5651f0a2b31f0b8d433054d87ed2cf1ca75c752b8e7b7a4be0a375
                • Instruction ID: 69b136b25586b42e15bb133ceac3c7f1f4bb75f4210359006f4d976b306548ef
                • Opcode Fuzzy Hash: 1b3988df2c5651f0a2b31f0b8d433054d87ed2cf1ca75c752b8e7b7a4be0a375
                • Instruction Fuzzy Hash: 6931B1B1409380AFE722CF61DC44F56FFB4EF05214F08849EE9859B692C375A509CB61
                APIs
                • GetExitCodeProcess.KERNELBASE(?,00000E24,A114FE38,00000000,00000000,00000000,00000000), ref: 04F32834
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: CodeExitProcess
                • String ID:
                • API String ID: 3861947596-0
                • Opcode ID: a6b8066f82e985cb8edd54399aa38e7b61cf9b7b8ab3bf8f123c828f2ced94ed
                • Instruction ID: 410318c98f6bc6fe7e58892cabecf25b358eb5b26873253f45c20cdeb8be7cd2
                • Opcode Fuzzy Hash: a6b8066f82e985cb8edd54399aa38e7b61cf9b7b8ab3bf8f123c828f2ced94ed
                • Instruction Fuzzy Hash: F021C1725093806FE712CB24DC45F96BFB8EF42214F0884DBE984DF292D278A909C7B1
                APIs
                • GetFileType.KERNELBASE(?,00000E24,A114FE38,00000000,00000000,00000000,00000000), ref: 00C4BA75
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: FileType
                • String ID:
                • API String ID: 3081899298-0
                • Opcode ID: 69ec7571dc712fb3c65e6384b96974127723f0e447a929e47c551cf53652e253
                • Instruction ID: d2095d793722d0e7b162d8f9553d94bbd34ee518cc964aba1f2e660878d61a94
                • Opcode Fuzzy Hash: 69ec7571dc712fb3c65e6384b96974127723f0e447a929e47c551cf53652e253
                • Instruction Fuzzy Hash: 2C2128B54093806FE712CB15DC41BA2BFBCEF56724F0980D6E9808F2A3D264AD09C771
                APIs
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: FileView
                • String ID:
                • API String ID: 3314676101-0
                • Opcode ID: 40bc8abcbb04ef7bbc06b3861482e9c8589e63e3159ea0e46e33e3247e78a887
                • Instruction ID: 9f97f10a2ecf26564da107f077a6e361a3cf98aafdf936e81485023ef758644c
                • Opcode Fuzzy Hash: 40bc8abcbb04ef7bbc06b3861482e9c8589e63e3159ea0e46e33e3247e78a887
                • Instruction Fuzzy Hash: 0321BF71409380AFE722CF15CC44F96FBF8EF19224F04889EE9858B656D379E909CB61
                APIs
                • RegSetValueExW.KERNELBASE(?,00000E24,A114FE38,00000000,00000000,00000000,00000000), ref: 00C4A4F8
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: Value
                • String ID:
                • API String ID: 3702945584-0
                • Opcode ID: 3a76afb760902610b75d75d4f2ff599ca12602a630cbad03002e79c87cb64401
                • Instruction ID: feef8e7150347e3fddca3f657561a3974924cb3d8925927de7252b30e3f87cec
                • Opcode Fuzzy Hash: 3a76afb760902610b75d75d4f2ff599ca12602a630cbad03002e79c87cb64401
                • Instruction Fuzzy Hash: 5121A4B25447806FD722CF11DC44F67BFB8EF55710F08849AE985DB652D264E908CB72
                APIs
                • LookupPrivilegeValueW.ADVAPI32(?,?,?), ref: 04F3252A
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: LookupPrivilegeValue
                • String ID:
                • API String ID: 3899507212-0
                • Opcode ID: df440e8d340433299417823ba6c57b313264d6e2b8777ad06795ee134874345e
                • Instruction ID: e5cbdd34d4176fd2cdf08d473a64dc97ce6ab750aa4a403b9da6e89116e45e20
                • Opcode Fuzzy Hash: df440e8d340433299417823ba6c57b313264d6e2b8777ad06795ee134874345e
                • Instruction Fuzzy Hash: 9F21D6B25093805FD712CF25CC54B52BFA8AF46615F0D84DAE848DF253D225E909CB71
                APIs
                • ConvertStringSecurityDescriptorToSecurityDescriptorW.ADVAPI32(?,00000E24), ref: 04F305DF
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: DescriptorSecurity$ConvertString
                • String ID:
                • API String ID: 3907675253-0
                • Opcode ID: 28c312c474daa55cae99e688bbbda36a9655fe347c2179a8c1d0289aa81be720
                • Instruction ID: c59a17ab3f2ca780eaddaeb8d175905fed0a825f1a259606c9425b2d1b6ae0ad
                • Opcode Fuzzy Hash: 28c312c474daa55cae99e688bbbda36a9655fe347c2179a8c1d0289aa81be720
                • Instruction Fuzzy Hash: E121F272A00200AFEB20DF24DC44FAABBECEF04210F08846AE945DB655D734E4098AB1
                APIs
                • CreateFileW.KERNELBASE(?,?,?,?,?,?), ref: 00C4B989
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: CreateFile
                • String ID:
                • API String ID: 823142352-0
                • Opcode ID: 50c0ce783832db7e8ed046001abecd45b72988c895808e96b2e59cf505be37e7
                • Instruction ID: 1635c0067fc93ca0d4b76bc67f763c5a6a88a622e6184eff98222f7998908536
                • Opcode Fuzzy Hash: 50c0ce783832db7e8ed046001abecd45b72988c895808e96b2e59cf505be37e7
                • Instruction Fuzzy Hash: 16219F71504200AFEB21DF66DC45B66FBE8FF28310F04846AEA859A751D375E908CA71
                APIs
                • RegQueryValueExW.KERNELBASE(?,00000E24,A114FE38,00000000,00000000,00000000,00000000), ref: 04F304F4
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: QueryValue
                • String ID:
                • API String ID: 3660427363-0
                • Opcode ID: 3d59ae48576fc68dca3148df491ba70eae59f65e7e51a00de2f9c13539e7089c
                • Instruction ID: 815383ed6d102a39f839966d41f199b6391caef4872b6283bf51573bf0eddc68
                • Opcode Fuzzy Hash: 3d59ae48576fc68dca3148df491ba70eae59f65e7e51a00de2f9c13539e7089c
                • Instruction Fuzzy Hash: E321BD72504340AFD722CF11CC44FA7BBF8EF15720F08849AE9859B296D264E909CB71
                APIs
                • RegOpenKeyExW.KERNELBASE(?,00000E24), ref: 00C4A879
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: Open
                • String ID:
                • API String ID: 71445658-0
                • Opcode ID: c6e8eba0748c48dda9bb3de85f9c1e96a714e431a3586fde3f395364a9c9c0f7
                • Instruction ID: cb2745bea82ee680ff5ac29db1b811529b0b5ac47f1182105a19f89244020b96
                • Opcode Fuzzy Hash: c6e8eba0748c48dda9bb3de85f9c1e96a714e431a3586fde3f395364a9c9c0f7
                • Instruction Fuzzy Hash: 0721CFB2500204AEE7219B55DC44FABFBECEF24714F04846AE9459A791D734E909CAB2
                APIs
                • GetProcessWorkingSetSize.KERNEL32(?,00000E24,A114FE38,00000000,00000000,00000000,00000000), ref: 04F32913
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: ProcessSizeWorking
                • String ID:
                • API String ID: 3584180929-0
                • Opcode ID: e5d3b14a1cfd1008d900a60cf01e41c583d2c218473cc2f02b4d40df3e753814
                • Instruction ID: 9d22abc2b3a112bfd638f431845fd201a151c3a88fa3137ea1d2f6f14bcba847
                • Opcode Fuzzy Hash: e5d3b14a1cfd1008d900a60cf01e41c583d2c218473cc2f02b4d40df3e753814
                • Instruction Fuzzy Hash: 4121D4725093846FE722CF11DC44FA7BFB8EF46224F08849AE984DB256D274E909CB71
                APIs
                • SetProcessWorkingSetSize.KERNEL32(?,00000E24,A114FE38,00000000,00000000,00000000,00000000), ref: 04F329F7
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: ProcessSizeWorking
                • String ID:
                • API String ID: 3584180929-0
                • Opcode ID: e5d3b14a1cfd1008d900a60cf01e41c583d2c218473cc2f02b4d40df3e753814
                • Instruction ID: e90cd9c95b8c659e8cbea4c2bfabaa5fee5cd21048339e3f35b34fabccb39762
                • Opcode Fuzzy Hash: e5d3b14a1cfd1008d900a60cf01e41c583d2c218473cc2f02b4d40df3e753814
                • Instruction Fuzzy Hash: C221D4715093806FEB22CF11DC44FA7BFB8EF45210F08849AE984DB256D274E908CBB2
                APIs
                • CreateMutexW.KERNELBASE(?,?), ref: 00C4A6B9
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: CreateMutex
                • String ID:
                • API String ID: 1964310414-0
                • Opcode ID: f92069c9f29e22b06cef836f559f423e12ff2e109247eec3e7bf866540b612dd
                • Instruction ID: 53e5a421abffb215fa6b66ecd03c854727290287b3bb3ca91d36a2b7d477c374
                • Opcode Fuzzy Hash: f92069c9f29e22b06cef836f559f423e12ff2e109247eec3e7bf866540b612dd
                • Instruction Fuzzy Hash: 0F21B0756042009FE720CF26CD45BA6FBE8EF14714F08846AE9448F745D775E909CA72
                APIs
                • ReadFile.KERNELBASE(?,00000E24,A114FE38,00000000,00000000,00000000,00000000), ref: 00C4BD41
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: FileRead
                • String ID:
                • API String ID: 2738559852-0
                • Opcode ID: bb0825c935ca7d1ab805d6025d19e771d202a6937b3da0437dfe3ef722549b6d
                • Instruction ID: 4dfaf05baaa8ed84a8870c15c6ee5b205f57cbd860eb11378211154d435499a1
                • Opcode Fuzzy Hash: bb0825c935ca7d1ab805d6025d19e771d202a6937b3da0437dfe3ef722549b6d
                • Instruction Fuzzy Hash: 2A219F72405380AFDB22CF51DC44F97BFB8EF55710F08849AE9859B656C335A908CBB2
                APIs
                • ioctlsocket.WS2_32(?,00000E24,A114FE38,00000000,00000000,00000000,00000000), ref: 04F3238B
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: ioctlsocket
                • String ID:
                • API String ID: 3577187118-0
                • Opcode ID: 4df955902f6cc768dcf3b5173a6d0d41096da70d607a6149b0f4ecebd2a0c2c1
                • Instruction ID: 5f4729d9f86b01ed5d1f093ed2ebae5c440a8bd780fe6cb99c6b2bd19d4444f6
                • Opcode Fuzzy Hash: 4df955902f6cc768dcf3b5173a6d0d41096da70d607a6149b0f4ecebd2a0c2c1
                • Instruction Fuzzy Hash: 8921C3714093846FD722CF15DC44F96FFB8EF55214F08849AE9849B656C274A508CBB2
                APIs
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: send
                • String ID:
                • API String ID: 2809346765-0
                • Opcode ID: f0b75e12643eafb28bdb28ca34e28d4afd0d9e90414ab703113adc28dd0de340
                • Instruction ID: a2d9100ee080d1f7f0a0ea842ee68abbc4cb475ba931ce9be6bd9c4045ff2e4e
                • Opcode Fuzzy Hash: f0b75e12643eafb28bdb28ca34e28d4afd0d9e90414ab703113adc28dd0de340
                • Instruction Fuzzy Hash: 27219D7240D3C09FD7238B61CC54A52BFB4EF07210F0A84DBD9848F5A3C279A909CB62
                APIs
                • RegQueryValueExW.KERNELBASE(?,00000E24,A114FE38,00000000,00000000,00000000,00000000), ref: 00C4A40C
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: QueryValue
                • String ID:
                • API String ID: 3660427363-0
                • Opcode ID: 2410a0bacd6f2ae90ab65cc017f529917623b7353913e825759b31b14061953f
                • Instruction ID: 3908e392480b1b47e402038afa5b786d63bf193a6289416542c14b6a476e75d3
                • Opcode Fuzzy Hash: 2410a0bacd6f2ae90ab65cc017f529917623b7353913e825759b31b14061953f
                • Instruction Fuzzy Hash: 70216A76640204AEE721CE16CC88FA6B7E8EF14710F08846AE9459B651D764E909CAB2
                APIs
                • WSASocketW.WS2_32(?,?,?,?,?), ref: 04F3009E
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: Socket
                • String ID:
                • API String ID: 38366605-0
                • Opcode ID: 55c9f9e47e63ed5ea6e82be5336dee7dbad22f38d2a40fdf5ef1768b8c260046
                • Instruction ID: 57c4a29944e66b59dc5f85b1d9c8ad3ca5a19fd160fa38c0041c39ba49a54e60
                • Opcode Fuzzy Hash: 55c9f9e47e63ed5ea6e82be5336dee7dbad22f38d2a40fdf5ef1768b8c260046
                • Instruction Fuzzy Hash: 9B2101B2500200AFEB21CF55CD44FA6FBE4EF08324F04886AE9858A755D375F409CB71
                APIs
                • WSAConnect.WS2_32(?,?,?,?,?,?,?), ref: 04F30FA2
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: Connect
                • String ID:
                • API String ID: 3144859779-0
                • Opcode ID: d4f72b10db79f0d5add86c5503f9255f54a0d635f861a169587c44ee52a4e2f3
                • Instruction ID: 6358affe4f60b3d4b24b93961e6f76fe87e6fd09cac885291bd42f3dbb60879d
                • Opcode Fuzzy Hash: d4f72b10db79f0d5add86c5503f9255f54a0d635f861a169587c44ee52a4e2f3
                • Instruction Fuzzy Hash: 70218E71508380AFDB228F65DC44B62FFF4EF0A210F08849AE9859B666D335A819DB71
                APIs
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: FileView
                • String ID:
                • API String ID: 3314676101-0
                • Opcode ID: 9a7d29578f2de03b73fb33b2e364dc785820ee447308a20454b11c8817f8d16f
                • Instruction ID: e4d6ba79a149712d734ddca6809652f8e40b3fe4f7d10dd3d37e9798a782cb23
                • Opcode Fuzzy Hash: 9a7d29578f2de03b73fb33b2e364dc785820ee447308a20454b11c8817f8d16f
                • Instruction Fuzzy Hash: A521F072500200AFE721CF15CC85F96FBE8EF18224F04846AE9858B755E775F409CBB1
                APIs
                • LoadLibraryA.KERNELBASE(?,00000E24), ref: 04F31413
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: LibraryLoad
                • String ID:
                • API String ID: 1029625771-0
                • Opcode ID: 5b1e1aa0d37a7254bc31ba3f9f9fe879fb4c2968c38d5bc8a926d8b40f23b6b7
                • Instruction ID: 0a84a30c7cf2d7a49077ef1040fea90db9d34b558c6713b211a328b131f9ff72
                • Opcode Fuzzy Hash: 5b1e1aa0d37a7254bc31ba3f9f9fe879fb4c2968c38d5bc8a926d8b40f23b6b7
                • Instruction Fuzzy Hash: C511E4714043406FE721CF11DC85FA6FBB8DF46720F04809AF9449B296C278A949CB62
                APIs
                • SendMessageTimeoutA.USER32(?,00000E24), ref: 00C4A97D
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: MessageSendTimeout
                • String ID:
                • API String ID: 1599653421-0
                • Opcode ID: 971040884cfc37262a6b9f2b740d39d398a6e35fe12737c74204e1280031567d
                • Instruction ID: ff0b6fb9c199efcfd954f1d92a5e7a4cd003563b0b8bb6e37df3f8d3de0db927
                • Opcode Fuzzy Hash: 971040884cfc37262a6b9f2b740d39d398a6e35fe12737c74204e1280031567d
                • Instruction Fuzzy Hash: 6221E172500200AFEB318F51DC40FA6FBA8EF14710F14886AEE859A795D375F508CBB2
                APIs
                • RegQueryValueExW.KERNELBASE(?,00000E24,A114FE38,00000000,00000000,00000000,00000000), ref: 04F304F4
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: QueryValue
                • String ID:
                • API String ID: 3660427363-0
                • Opcode ID: 7e1961b5be60161971cc1fbb12f60651dcd493b9f4465ceba847e656e915f060
                • Instruction ID: bb30e114528338c3fe754c5c098f28a8af53c2f9698793e70dd35040dde0fa42
                • Opcode Fuzzy Hash: 7e1961b5be60161971cc1fbb12f60651dcd493b9f4465ceba847e656e915f060
                • Instruction Fuzzy Hash: 1D11AC72A00200AFEB21CF15DC44FA7B7ECEF14721F08846AE9459A756DB74F509CAB1
                APIs
                • RegSetValueExW.KERNELBASE(?,00000E24,A114FE38,00000000,00000000,00000000,00000000), ref: 00C4A4F8
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: Value
                • String ID:
                • API String ID: 3702945584-0
                • Opcode ID: 8b4296c7cdf29fd2b2a018370f59c255d0e1d664719fc88d4d39ed31f6aa20ba
                • Instruction ID: b7c61c0ec9a3ab86be7ce0600d25e74c0f3f5c7d31ada6c7ffc990ca8e917c67
                • Opcode Fuzzy Hash: 8b4296c7cdf29fd2b2a018370f59c255d0e1d664719fc88d4d39ed31f6aa20ba
                • Instruction Fuzzy Hash: B611BEB2540600AFEB21CE15DD45FABBBECEF14720F04846AED459AB51D374E908CAB2
                APIs
                • GetProcessTimes.KERNELBASE(?,00000E24,A114FE38,00000000,00000000,00000000,00000000), ref: 04F30CE9
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: ProcessTimes
                • String ID:
                • API String ID: 1995159646-0
                • Opcode ID: a416df00a6b23cdc63b969707836f5337ac2a0f41e42c1cb84980030b38aec8a
                • Instruction ID: 984e64e067d045306b05783b9a377b31b78d782f5dfc444030eae9b19538266f
                • Opcode Fuzzy Hash: a416df00a6b23cdc63b969707836f5337ac2a0f41e42c1cb84980030b38aec8a
                • Instruction Fuzzy Hash: 93110D72600200AFEB21CF15DC44FAAFBE8EF14620F04886AE945DA659DB34F409CBB1
                APIs
                • FindCloseChangeNotification.KERNELBASE(?), ref: 00C4A780
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: ChangeCloseFindNotification
                • String ID:
                • API String ID: 2591292051-0
                • Opcode ID: 3c55e7783efbb3c32f3ca0d26771d8db4b7dec28a59022542cccd961c33fcd6c
                • Instruction ID: c086237bb24889f33370cd7ea1dfef456f840d8377eff88ae208a720775875ef
                • Opcode Fuzzy Hash: 3c55e7783efbb3c32f3ca0d26771d8db4b7dec28a59022542cccd961c33fcd6c
                • Instruction Fuzzy Hash: 3E21D2B15043809FE712CB55DC86B52BFA8EF12324F09849BED849B653D234A909CBA1
                APIs
                • GetProcessWorkingSetSize.KERNEL32(?,00000E24,A114FE38,00000000,00000000,00000000,00000000), ref: 04F32913
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: ProcessSizeWorking
                • String ID:
                • API String ID: 3584180929-0
                • Opcode ID: 764af9f0d28955919165b772bb93b07e3227a055f22458e287e45cb3e715a3b2
                • Instruction ID: a6c1b5896af568b4806a864c57f66cd7f87af2511b923263b11a5a38d49ac27f
                • Opcode Fuzzy Hash: 764af9f0d28955919165b772bb93b07e3227a055f22458e287e45cb3e715a3b2
                • Instruction Fuzzy Hash: 8E11EF72601204AFEB21CF15EC44BAAB7A8EF14224F0484AAE944DB749D374E5098BB1
                APIs
                • SetProcessWorkingSetSize.KERNEL32(?,00000E24,A114FE38,00000000,00000000,00000000,00000000), ref: 04F329F7
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: ProcessSizeWorking
                • String ID:
                • API String ID: 3584180929-0
                • Opcode ID: 764af9f0d28955919165b772bb93b07e3227a055f22458e287e45cb3e715a3b2
                • Instruction ID: 949862b212db20bdc90e227c59e3bb1b92fbee31526179e35eae9d9656622049
                • Opcode Fuzzy Hash: 764af9f0d28955919165b772bb93b07e3227a055f22458e287e45cb3e715a3b2
                • Instruction Fuzzy Hash: BE110172600200AFEB21CF15DC84FAAB7E8EF14625F0484AAED44DB745D374E5098AB2
                APIs
                • GetExitCodeProcess.KERNELBASE(?,00000E24,A114FE38,00000000,00000000,00000000,00000000), ref: 04F32834
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: CodeExitProcess
                • String ID:
                • API String ID: 3861947596-0
                • Opcode ID: f7261037ca5b17a5499c456b66819887f8262599cbb628bf9b617c18a42beeef
                • Instruction ID: b3e765ee6cb11b3a66a3aee732a22fb3a666ada166ae9b0a46ce19a49f7a3ebb
                • Opcode Fuzzy Hash: f7261037ca5b17a5499c456b66819887f8262599cbb628bf9b617c18a42beeef
                • Instruction Fuzzy Hash: CB11E372A00200AFEB21CF15DC45FAAB7E8DF44625F0484AAED44DF755D778E509CAB1
                APIs
                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00C4AFFE
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: DuplicateHandle
                • String ID:
                • API String ID: 3793708945-0
                • Opcode ID: b02ba0d7048545b63ffd95c15bf21b1983249013a4c3a1a29147efd15856c056
                • Instruction ID: 9616972bb7fa24128449f1cbbb48898d5c4245de6fedc0ccb11b98fa909a3e2e
                • Opcode Fuzzy Hash: b02ba0d7048545b63ffd95c15bf21b1983249013a4c3a1a29147efd15856c056
                • Instruction Fuzzy Hash: 3711B771409380AFDB228F51DC44B62FFF4EF4A310F0884DAED858B552C235A919DB71
                APIs
                • ReadFile.KERNELBASE(?,00000E24,A114FE38,00000000,00000000,00000000,00000000), ref: 00C4BD41
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: FileRead
                • String ID:
                • API String ID: 2738559852-0
                • Opcode ID: d151ff77f802e2584354f951ee1f0b6dac6b5a99356126b908817ba10c56179b
                • Instruction ID: 36ab73a1ea83763d0ecede04d7bb284c6f642b0466ba176debf66b29992934f8
                • Opcode Fuzzy Hash: d151ff77f802e2584354f951ee1f0b6dac6b5a99356126b908817ba10c56179b
                • Instruction Fuzzy Hash: 9611C172900200AFEB21CF55DC44FA6FBE8EF54724F0488AAE9459B659C375E908CBB1
                APIs
                • GetComputerNameW.KERNEL32(?,00000E24,?,?), ref: 04F3043A
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: ComputerName
                • String ID:
                • API String ID: 3545744682-0
                • Opcode ID: f4b7a3d0775906b64acfd5b8b953747516d96cb6ff5b58656ca17bf419ee515b
                • Instruction ID: 6b5356a6df03f97e86051414ad46df6b3eb45a9669a09bbd785fab767df7952f
                • Opcode Fuzzy Hash: f4b7a3d0775906b64acfd5b8b953747516d96cb6ff5b58656ca17bf419ee515b
                • Instruction Fuzzy Hash: BD11C8715093806FD311CB15CC45F26FFB4EF86620F09818FE8449B693D625B915CBA2
                APIs
                • ioctlsocket.WS2_32(?,00000E24,A114FE38,00000000,00000000,00000000,00000000), ref: 04F3238B
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: ioctlsocket
                • String ID:
                • API String ID: 3577187118-0
                • Opcode ID: ab4c7786fe31d228c66b0c5c715a6f434d15833b5b9a54f70ec6749d29902e64
                • Instruction ID: 20f0df098384192f8f24a41bb2d813fc66a961b366e87ee0c78124e6d3201ffd
                • Opcode Fuzzy Hash: ab4c7786fe31d228c66b0c5c715a6f434d15833b5b9a54f70ec6749d29902e64
                • Instruction Fuzzy Hash: 6811C172500200AEE721CF55DC44FAAFBA8EF54625F0484AAE9449F645D274E509CAB2
                APIs
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: Initialize
                • String ID:
                • API String ID: 2538663250-0
                • Opcode ID: 35472961646f11c608383a18a5d65c5121b4532faa6c94cf8ccda0bc0138aa12
                • Instruction ID: ae2edeb7fe528fbbfb04f5abb589879565487664d793e49c2270cd98c21e8fd8
                • Opcode Fuzzy Hash: 35472961646f11c608383a18a5d65c5121b4532faa6c94cf8ccda0bc0138aa12
                • Instruction Fuzzy Hash: 8A1160715493D05FDB128B25DC45692BFB4EF46220F0984DAED848F253C275A948CBA2
                APIs
                • LoadLibraryA.KERNELBASE(?,00000E24), ref: 04F31413
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: LibraryLoad
                • String ID:
                • API String ID: 1029625771-0
                • Opcode ID: 4905c52692f46fdb03aebdb656a6de923322ce01aeb742a76fbfa6ad8a17eb05
                • Instruction ID: d5c076035a50a386a0f3cccbc10fdac828463a4049bda709ef3178b324b1b16d
                • Opcode Fuzzy Hash: 4905c52692f46fdb03aebdb656a6de923322ce01aeb742a76fbfa6ad8a17eb05
                • Instruction Fuzzy Hash: 4B112172500200AEE720CF15DD85FA6FBA8DF05725F04C0AAED449F785D2B8F50ACAB2
                APIs
                • SetErrorMode.KERNELBASE(?), ref: 00C4A330
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: ErrorMode
                • String ID:
                • API String ID: 2340568224-0
                • Opcode ID: 558f19e8f0e97e24f5deba3e38a3154bd2cfbeea33aeb89f9b2ceaa8c8847ce3
                • Instruction ID: 7a399f95e4ee2be0ffe8bad597b30f8a04864d10919506e243897eb6e0a2ffe1
                • Opcode Fuzzy Hash: 558f19e8f0e97e24f5deba3e38a3154bd2cfbeea33aeb89f9b2ceaa8c8847ce3
                • Instruction Fuzzy Hash: 89118F714493C06FDB238B15DC546A2BFB4EF57620F0980CBED848B263D265A908DB72
                APIs
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: select
                • String ID:
                • API String ID: 1274211008-0
                • Opcode ID: 8c3706315440c30aa7a7803888c2a55c036ed28cc311089989bd0a5a0464bfff
                • Instruction ID: 5b8859cd6898380aaa3d9f439c156a06486dc5f8f70e91859238577f0ce87d54
                • Opcode Fuzzy Hash: 8c3706315440c30aa7a7803888c2a55c036ed28cc311089989bd0a5a0464bfff
                • Instruction Fuzzy Hash: E2114F766002449FDB20CF19D984B52F7E8EF08711F0984AADD49CB656D335F549CB71
                APIs
                • LookupPrivilegeValueW.ADVAPI32(?,?,?), ref: 04F3252A
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: LookupPrivilegeValue
                • String ID:
                • API String ID: 3899507212-0
                • Opcode ID: 9b91904e08a625a381689dc4b3a7c0dd5f897139684f64bc2dd8ec3636dc8b17
                • Instruction ID: bb438bc74f815043f7d81661c56880d333f3f43aa2be6d8967312617df5f0dbc
                • Opcode Fuzzy Hash: 9b91904e08a625a381689dc4b3a7c0dd5f897139684f64bc2dd8ec3636dc8b17
                • Instruction Fuzzy Hash: 99115EB2A002009FEB60CF29DC85B56FBE8EF04621F0984AAED49DB756D774E505CA61
                APIs
                • GetFileType.KERNELBASE(?,00000E24,A114FE38,00000000,00000000,00000000,00000000), ref: 00C4BA75
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: FileType
                • String ID:
                • API String ID: 3081899298-0
                • Opcode ID: 45368ee927a0356f2d0ef5804f4631f1cb7d48ce353d6f57e1d5f9cba422aafb
                • Instruction ID: 0008d772380d8dbc5db20963a56e98cfcf56572a5bfb3c5595366fffc7235294
                • Opcode Fuzzy Hash: 45368ee927a0356f2d0ef5804f4631f1cb7d48ce353d6f57e1d5f9cba422aafb
                • Instruction Fuzzy Hash: 4801D272500200AEE720CB06DC85FA6F7E8EF64724F14C0A6ED449F755D778E9088AB1
                APIs
                • WSAConnect.WS2_32(?,?,?,?,?,?,?), ref: 04F30FA2
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: Connect
                • String ID:
                • API String ID: 3144859779-0
                • Opcode ID: f4ea5363e310def34ff0c09299dbedaeedfd4c3fce4f183467d7d1e6e945af00
                • Instruction ID: f886f63478c2011c0f2ce581d41a6fba2ddb09b6459ae76303e06ed792384e00
                • Opcode Fuzzy Hash: f4ea5363e310def34ff0c09299dbedaeedfd4c3fce4f183467d7d1e6e945af00
                • Instruction Fuzzy Hash: 0B119A325002009FDB20CF65C844B62FBE4EF08311F08C8AAED498B62AD735F409DFA2
                APIs
                • GetVolumeInformationA.KERNELBASE(?,00000E24,?,?), ref: 04F3116E
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: InformationVolume
                • String ID:
                • API String ID: 2039140958-0
                • Opcode ID: 81cc17f33a9ad4e027bf61a7f21f6924a3b6b1184c8aaa473536141feeb1d255
                • Instruction ID: 66e5ed43afe3b7b7b1776e1b319c45806f24044e14b601bf55f41276042b60df
                • Opcode Fuzzy Hash: 81cc17f33a9ad4e027bf61a7f21f6924a3b6b1184c8aaa473536141feeb1d255
                • Instruction Fuzzy Hash: A10175715002006BD310DF16DC45B66FBE8EB88A20F14855ADD489BB45D735F515CBE5
                APIs
                • DuplicateHandle.KERNELBASE(?,?,?,?,?,?,?), ref: 00C4AFFE
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: DuplicateHandle
                • String ID:
                • API String ID: 3793708945-0
                • Opcode ID: 4011fedffe2c2c3b7230aa39de22075fed25a00cf9179e38c2036b71f982061b
                • Instruction ID: b18b25c10b39ead40d6c4dfa374f79c474a011c84d2475dc497c12153d75c92a
                • Opcode Fuzzy Hash: 4011fedffe2c2c3b7230aa39de22075fed25a00cf9179e38c2036b71f982061b
                • Instruction Fuzzy Hash: C001AD725002009FDB21CF55D984B52FBE0FF48721F0888AAED498A652C336E518DFA2
                APIs
                • GetComputerNameW.KERNEL32(?,00000E24,?,?), ref: 04F3043A
                Memory Dump Source
                • Source File: 00000003.00000002.4108538162.0000000004F30000.00000040.00000800.00020000.00000000.sdmp, Offset: 04F30000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_4f30000_chargeable.jbxd
                Similarity
                • API ID: ComputerName
                • String ID:
                • API String ID: 3545744682-0
                • Opcode ID: 48debc1b953c7eda4eb83586d1f0a8b16d5a61369fcf03ae2cee8f6103db06e9
                • Instruction ID: 3f11558731209c43e971999e0018acb8cf24f6345d4299e710528082dbe21077
                • Opcode Fuzzy Hash: 48debc1b953c7eda4eb83586d1f0a8b16d5a61369fcf03ae2cee8f6103db06e9
                • Instruction Fuzzy Hash: AD01D671500200ABD310DF16CC46B66FBE8FB88A20F14815AEC089BB41D735F916CBE5
                APIs
                • FindCloseChangeNotification.KERNELBASE(?), ref: 00C4A780
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: ChangeCloseFindNotification
                • String ID:
                • API String ID: 2591292051-0
                • Opcode ID: 687f91d3a1e6be1177677f71d7b6d4ae79f633c9eeae5de91dc92023584214bc
                • Instruction ID: a701e71bb2cfab1023d84724ecb4a204bd0b9c122d7349de22be7a1fc065f4fd
                • Opcode Fuzzy Hash: 687f91d3a1e6be1177677f71d7b6d4ae79f633c9eeae5de91dc92023584214bc
                • Instruction Fuzzy Hash: 4601D4755002009FEB20CF1AD985766FBE4EF04720F08C4ABDC458F752D274E508CEA2
                APIs
                • RegQueryValueExW.KERNELBASE(?,00000E24,?,?), ref: 00C4BEFE
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: QueryValue
                • String ID:
                • API String ID: 3660427363-0
                • Opcode ID: fb3895a690a87a0c498b878cfd4ba2f14c00c3950923ad6814d3b9ea560747e3
                • Instruction ID: 6667a117c9bc4653f68053a22878ee79469edfaf9bfccc8137dda112a6572dfe
                • Opcode Fuzzy Hash: fb3895a690a87a0c498b878cfd4ba2f14c00c3950923ad6814d3b9ea560747e3
                • Instruction Fuzzy Hash: E201D672500200ABD310DF16CC46B66FBE8FB88B20F14811AEC489BB42D775F926CBE5
                APIs
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: send
                • String ID:
                • API String ID: 2809346765-0
                • Opcode ID: 18d3425d986e8e8a725215c20d84dde8dc192081d9510f7d8993ad1108c6dd7f
                • Instruction ID: a54735d6d43fe0143c0a6e61bcafad488f883b0f19f3e4dff428d3f58c8dcfa7
                • Opcode Fuzzy Hash: 18d3425d986e8e8a725215c20d84dde8dc192081d9510f7d8993ad1108c6dd7f
                • Instruction Fuzzy Hash: EA019E72504240DFDB20CF59D944B66FBE0FF58720F0888AAED498F612C275A508DBA2
                APIs
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: Initialize
                • String ID:
                • API String ID: 2538663250-0
                • Opcode ID: be126d2e8356c6668562d69c247402f24f38f9a8998063642c119489687e7405
                • Instruction ID: 2b4b34cd8f01d0a1f0d99f7f426aed3165c92c297c915ce3a9c7e2fbb5342812
                • Opcode Fuzzy Hash: be126d2e8356c6668562d69c247402f24f38f9a8998063642c119489687e7405
                • Instruction Fuzzy Hash: F00126715042008FEB20CF05D884762FBE0EF04320F08C4AADC088F702C279A508CFA2
                APIs
                • SetErrorMode.KERNELBASE(?), ref: 00C4A330
                Memory Dump Source
                • Source File: 00000003.00000002.4102769740.0000000000C4A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C4A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c4a000_chargeable.jbxd
                Similarity
                • API ID: ErrorMode
                • String ID:
                • API String ID: 2340568224-0
                • Opcode ID: 08cfe62ec1422a15adcb136606a1a6bdf3286258d2c50d1246ee333ac6cd6fe4
                • Instruction ID: 6abdbae05227796083a8c6e011d76835d64ddae87f9e546f9fe0dadfaa104295
                • Opcode Fuzzy Hash: 08cfe62ec1422a15adcb136606a1a6bdf3286258d2c50d1246ee333ac6cd6fe4
                • Instruction Fuzzy Hash: 10F0A475944240DFDB20CF0AD985761FBE0EF04721F48C0AADD494F762E275E508CEA2
                Memory Dump Source
                • Source File: 00000003.00000002.4103636035.0000000000F50000.00000040.00000020.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_f50000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: b33046c67513996093d8d4866eb713b64afbe7b7b8b47cccf560a7bf26175ef3
                • Instruction ID: 4b47d955cd94e6e254e28069025c9af5093fb246792f852c1588cfb04d8fa2b1
                • Opcode Fuzzy Hash: b33046c67513996093d8d4866eb713b64afbe7b7b8b47cccf560a7bf26175ef3
                • Instruction Fuzzy Hash: 75210C3150E3C08FD7138B64C860B14BFB1AF47315F1D85EBD4898F6A3C629981ADB62
                Memory Dump Source
                • Source File: 00000003.00000002.4103636035.0000000000F50000.00000040.00000020.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_f50000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 92e60529c9c399332e4296f5c57a1d2429b4f3446754b019548a514c1ab7106b
                • Instruction ID: 0585250027b473d1c5e1d10adba28091ee977c8426dd7c2eb7793e8ad81e40cb
                • Opcode Fuzzy Hash: 92e60529c9c399332e4296f5c57a1d2429b4f3446754b019548a514c1ab7106b
                • Instruction Fuzzy Hash: 5C21303150D7C09FD703CB64C850B51BFB1AF5B325F1986EAD4889B6A3C73A980ADB52
                Memory Dump Source
                • Source File: 00000003.00000002.4108791552.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_5330000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 50929ecbc5a3dc5b7a3e4003ce3ab23552bcede7005c521032f7f1f9d0e07509
                • Instruction ID: 7fce14bd88146aa44ef3f35843db8cfc574044fbf56aef117f2a5fb42cf4941d
                • Opcode Fuzzy Hash: 50929ecbc5a3dc5b7a3e4003ce3ab23552bcede7005c521032f7f1f9d0e07509
                • Instruction Fuzzy Hash: F411BAB5908341AFD350CF19D841A5BFBE4FB98664F04896EF998D7311D231E9048FA2
                Memory Dump Source
                • Source File: 00000003.00000002.4103636035.0000000000F50000.00000040.00000020.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_f50000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: f4431d2268c72c2d49b4914d5578d3c08b0866bf22581592507eed59dee11178
                • Instruction ID: dc9753bd2edd54da0936948bbf4d21928f7ef510eacefe6670b5135d9d0e06b6
                • Opcode Fuzzy Hash: f4431d2268c72c2d49b4914d5578d3c08b0866bf22581592507eed59dee11178
                • Instruction Fuzzy Hash: 6E110631604280DFC711CB10D580F25B7A5AB8971AF24C9ACED491BB53CB3BD80BEA91
                Memory Dump Source
                • Source File: 00000003.00000002.4108791552.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_5330000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 3b2280eb8dde775d1c6662096f5723ef38498a573a8c88f5c3e7f927e46b117f
                • Instruction ID: f0ad2afbb8928d75598daaaf9ac1eaceb766e09643f04a9cf653e9ba9e29e358
                • Opcode Fuzzy Hash: 3b2280eb8dde775d1c6662096f5723ef38498a573a8c88f5c3e7f927e46b117f
                • Instruction Fuzzy Hash: 22110CB5908301AFD350CF09DC85E57FBE8EB98660F048D2EF95897311D231E9088FA2
                Memory Dump Source
                • Source File: 00000003.00000002.4103203927.0000000000E6A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E6A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_e6a000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 8684edfdb18ecad5f6aa24dd8efba74099c2299bcf0509da05fcacae782dd16a
                • Instruction ID: baf0bc223458732a2a72eea7ac27d190c64474e9bea0b616e220addc77510a93
                • Opcode Fuzzy Hash: 8684edfdb18ecad5f6aa24dd8efba74099c2299bcf0509da05fcacae782dd16a
                • Instruction Fuzzy Hash: C8110CB5948301AFD350CF09DC45E57FBE8EB98660F048D2EF95897311D231E9088FA2
                Memory Dump Source
                • Source File: 00000003.00000002.4103636035.0000000000F50000.00000040.00000020.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_f50000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 7d8151e2232e4f118a40cfe59532e6d9f3aad1964edb19ab4b4b4b372ae5d201
                • Instruction ID: aa6ecb7b43d7b50a727c94d8ce2037039eea03bfc264de1c7d90de11449412ac
                • Opcode Fuzzy Hash: 7d8151e2232e4f118a40cfe59532e6d9f3aad1964edb19ab4b4b4b372ae5d201
                • Instruction Fuzzy Hash: 97112131509380DFC702CB50D940B15BFB1EF86719F28C9EED9894B663C73A985ADB52
                Memory Dump Source
                • Source File: 00000003.00000002.4103636035.0000000000F50000.00000040.00000020.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_f50000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: b8fecffcc76658d1d281a4d8263b1e2a137a3590dac4e8399bba8cbb52a2ef12
                • Instruction ID: 031c45eae95c3e0d538f681722f67569715a8fc40995977e54a5252282e8eec6
                • Opcode Fuzzy Hash: b8fecffcc76658d1d281a4d8263b1e2a137a3590dac4e8399bba8cbb52a2ef12
                • Instruction Fuzzy Hash: FFF0A9B65093805FD7118B069C45863FFF8EB86630709C4AFEC498B712D235B909CBB2
                Memory Dump Source
                • Source File: 00000003.00000002.4103636035.0000000000F50000.00000040.00000020.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_f50000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 0e3ffe0ab8b8bec43b0eca7ca5da45ad1ed39b609236ae5c53b800e7332b5d85
                • Instruction ID: aec6ae4774e019c920d8e0270191c4cf32f80a72978ca3cb1f32c4d8bbbda154
                • Opcode Fuzzy Hash: 0e3ffe0ab8b8bec43b0eca7ca5da45ad1ed39b609236ae5c53b800e7332b5d85
                • Instruction Fuzzy Hash: 14F0FB35508645DFC705CB00D580F15FBA2FB89719F24CAA9E9491BB52C7379816DA81
                Memory Dump Source
                • Source File: 00000003.00000002.4103636035.0000000000F50000.00000040.00000020.00020000.00000000.sdmp, Offset: 00F50000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_f50000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 989dfdd94e535905e54665e2358cf9fc6976bba67452c8361f8401539fc35e38
                • Instruction ID: 24b3fe5abaec35248c1d04134cc5ba14fe6b236f30d0f0d385684168ad1227e8
                • Opcode Fuzzy Hash: 989dfdd94e535905e54665e2358cf9fc6976bba67452c8361f8401539fc35e38
                • Instruction Fuzzy Hash: 8EE092B66006004B9650CF0BEC41452F7D8EB84A31708C47FDC0D8B701D235B509CEA6
                Memory Dump Source
                • Source File: 00000003.00000002.4108791552.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_5330000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 699bd2fa74b7471f67b6d3d81bae61704adce106d78187d18cc331c93bdf9c99
                • Instruction ID: 605f482ae3c698c49a7dd28c3010c481bf7fee4a9cc8777eb4fdee2b435a4f34
                • Opcode Fuzzy Hash: 699bd2fa74b7471f67b6d3d81bae61704adce106d78187d18cc331c93bdf9c99
                • Instruction Fuzzy Hash: EAE0D8B254030467D2609F0A9C46F53FBD8DB50D31F08C567ED081F712D172B5048AF1
                Memory Dump Source
                • Source File: 00000003.00000002.4108791552.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_5330000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 51e10a6f8e33afe03076bd4477b9bc8614db0885b05e82ea47f298eabcaf4782
                • Instruction ID: fc1610b87d9cb764a7313580bacbebdee728c3cb1428720034ce69aa96959139
                • Opcode Fuzzy Hash: 51e10a6f8e33afe03076bd4477b9bc8614db0885b05e82ea47f298eabcaf4782
                • Instruction Fuzzy Hash: AEE092B254020067D2209B0A9C46B53FB98DB90931F088466ED085A712D172A5148AE1
                Memory Dump Source
                • Source File: 00000003.00000002.4108791552.0000000005330000.00000040.00000800.00020000.00000000.sdmp, Offset: 05330000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_5330000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 090567193b4764de6d9ff6fdb3931deb3e17660f53cd061c5af625ad81a2089e
                • Instruction ID: 8a9c4e4e052500a6037195d52a84c3a646d8299df70dd03d846fc29105b5c0dd
                • Opcode Fuzzy Hash: 090567193b4764de6d9ff6fdb3931deb3e17660f53cd061c5af625ad81a2089e
                • Instruction Fuzzy Hash: D2E092B254020067D2208B0A9C46B52FBD8DB94931F088466ED081A742D171A5148AE1
                Memory Dump Source
                • Source File: 00000003.00000002.4103203927.0000000000E6A000.00000040.00000800.00020000.00000000.sdmp, Offset: 00E6A000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_e6a000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 77fa15e7a48bed2c4df9ed9aeaaa159c256b78034c56f7fba8f9df2c89617161
                • Instruction ID: 8b515e1cf338fb606774a773c99394c747c3d0598cd2be1d2d97fde0ab603e72
                • Opcode Fuzzy Hash: 77fa15e7a48bed2c4df9ed9aeaaa159c256b78034c56f7fba8f9df2c89617161
                • Instruction Fuzzy Hash: 39E0D8B254020467D2208F0A9C46F53FB98DB50D31F08C567ED081F712D171B5048AF1
                Memory Dump Source
                • Source File: 00000003.00000002.4102728797.0000000000C42000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C42000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c42000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 5e35946aa9a22ed60fa895130d7835fd2a96bdf7bded551860ac7cb217fd4eef
                • Instruction ID: 1242d2bfb288242c47d4335a213b59a4066ae87a4e455f16679f6621c6362b8a
                • Opcode Fuzzy Hash: 5e35946aa9a22ed60fa895130d7835fd2a96bdf7bded551860ac7cb217fd4eef
                • Instruction Fuzzy Hash: 84D05E792056D14FD3269A1CC6A9BA537D4BB55714F8A48F9A800CBBA3CB68DA81E600
                Memory Dump Source
                • Source File: 00000003.00000002.4102728797.0000000000C42000.00000040.00000800.00020000.00000000.sdmp, Offset: 00C42000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_c42000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 9365664e1d67e91de23275c0a5272e2b64312bc58634eaf5d8ce89acde314ab5
                • Instruction ID: 331f0f917f9ea3b90e73b7430e580b3fb6e25dcb5438a4d0e888041c5c54d3d4
                • Opcode Fuzzy Hash: 9365664e1d67e91de23275c0a5272e2b64312bc58634eaf5d8ce89acde314ab5
                • Instruction Fuzzy Hash: 8FD05E342002814BC725DE0CC6D5F5937E8BB45714F0648E8BC208B772C7A8DDC0DA00
                Strings
                Memory Dump Source
                • Source File: 00000003.00000002.4103875652.0000000001030000.00000040.00000800.00020000.00000000.sdmp, Offset: 01030000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_3_2_1030000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID: $
                • API String ID: 0-227171996
                • Opcode ID: 1646fb8ff78f614d397993620bc6d97430b6e74dbaf66beef8051842be051463
                • Instruction ID: 2690830e67a05e2a603a877fa260ed0a72f9c77271e78c80b092d41cc2ec1ddc
                • Opcode Fuzzy Hash: 1646fb8ff78f614d397993620bc6d97430b6e74dbaf66beef8051842be051463
                • Instruction Fuzzy Hash: 51B28E34B002148FCB14EB38D854BAE77F6BF88318F1484A9E509AB3A5DF359D85CB91

                Execution Graph

                Execution Coverage:19.3%
                Dynamic/Decrypted Code Coverage:100%
                Signature Coverage:0%
                Total number of Nodes:54
                Total number of Limit Nodes:3
                execution_graph 6878 14bbc4b 6881 14bbc82 GetFileVersionInfoSizeW 6878->6881 6880 14bbcc7 6881->6880 6828 14ba44e 6829 14ba47a SetErrorMode 6828->6829 6830 14ba4a3 6828->6830 6831 14ba48f 6829->6831 6830->6829 6836 5bf0032 6837 5bf0082 VerLanguageNameW 6836->6837 6838 5bf0090 6837->6838 6906 5bf0431 6908 5bf0462 DrawTextExW 6906->6908 6909 5bf04bb 6908->6909 6886 14bad19 6888 14bad5a RegQueryValueExW 6886->6888 6889 14bade3 6888->6889 6890 14bbd10 6893 14bbd32 GetFileVersionInfoW 6890->6893 6892 14bbd84 6893->6892 6894 14ba42a 6897 14ba44e SetErrorMode 6894->6897 6896 14ba48f 6897->6896 6898 14bb42d 6899 14bb45e LoadLibraryShim 6898->6899 6901 14bb4b8 6899->6901 6922 14ba2ac 6923 14ba2d0 CreateActCtxA 6922->6923 6925 14ba354 6923->6925 6855 14ba622 6856 14ba698 6855->6856 6857 14ba660 DuplicateHandle 6855->6857 6856->6857 6858 14ba66e 6857->6858 6902 14bac22 6903 14bac52 RegOpenKeyExW 6902->6903 6905 14bace0 6903->6905 6910 14ba5fb 6913 14ba622 DuplicateHandle 6910->6913 6912 14ba66e 6913->6912 6914 5bf1009 6915 5bf1042 PostMessageW 6914->6915 6917 5bf108c 6915->6917 6867 14bbaf2 6868 14bbb18 LoadLibraryW 6867->6868 6870 14bbb34 6868->6870 6918 5bf0006 6919 5bf0032 VerLanguageNameW 6918->6919 6921 5bf0090 6919->6921 6874 5bf1042 6875 5bf1077 PostMessageW 6874->6875 6876 5bf10a2 6874->6876 6877 5bf108c 6875->6877 6876->6875 6926 14bbab4 6928 14bbaf2 LoadLibraryW 6926->6928 6929 14bbb34 6928->6929

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4861 5bf0dfa-5bf0e02 4862 5bf0e0c-5bf0e6b 4861->4862 4863 5bf0e04-5bf0e07 4861->4863 4865 5bf0e6d-5bf0e75 NtResumeThread 4862->4865 4866 5bf0ea3-5bf0ea8 4862->4866 4863->4862 4867 5bf0e7b-5bf0e8d 4865->4867 4866->4865 4869 5bf0e8f-5bf0ea2 4867->4869 4870 5bf0eaa-5bf0eaf 4867->4870 4870->4869
                APIs
                • NtResumeThread.NTDLL(?,?), ref: 05BF0E73
                Memory Dump Source
                • Source File: 00000004.00000002.1822478067.0000000005BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BF0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_4_2_5bf0000_chargeable.jbxd
                Similarity
                • API ID: ResumeThread
                • String ID:
                • API String ID: 947044025-0
                • Opcode ID: d9eb05ff1fe2e52b6634d6c4afa981cdf776b0f8756af43724250aa6730125a1
                • Instruction ID: df02309bbf6ae130057e1a107124920756efe7e900f2bf173e786cf77eafe4d3
                • Opcode Fuzzy Hash: d9eb05ff1fe2e52b6634d6c4afa981cdf776b0f8756af43724250aa6730125a1
                • Instruction Fuzzy Hash: FC21A1B14093C49FDB12CF25D855AA1BFA0EF06324F1D84DEE9C44F253D266A54ACB62
                APIs
                • NtWriteVirtualMemory.NTDLL ref: 05BF0F24
                Memory Dump Source
                • Source File: 00000004.00000002.1822478067.0000000005BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BF0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_4_2_5bf0000_chargeable.jbxd
                Similarity
                • API ID: MemoryVirtualWrite
                • String ID:
                • API String ID: 3527976591-0
                • Opcode ID: a33045a08bf97e23a7d8ce86ecad62bafcd318a9fc73a1a65870b8aaf63ebe9e
                • Instruction ID: 3a4781d566e45587aa5b9f78e1a2926dc555778783927fa6db3a751974cf7976
                • Opcode Fuzzy Hash: a33045a08bf97e23a7d8ce86ecad62bafcd318a9fc73a1a65870b8aaf63ebe9e
                • Instruction Fuzzy Hash: EC11A271409380AFDB228F55DC44B62FFB4EF46310F0888DAED858F563C275A518DB61
                APIs
                • NtWriteVirtualMemory.NTDLL ref: 05BF0F24
                Memory Dump Source
                • Source File: 00000004.00000002.1822478067.0000000005BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BF0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_4_2_5bf0000_chargeable.jbxd
                Similarity
                • API ID: MemoryVirtualWrite
                • String ID:
                • API String ID: 3527976591-0
                • Opcode ID: 732b6e0e5ec6b3e06b10ba8f951432074bf867609ff98e25d344328f3c20f91f
                • Instruction ID: 721b11ccda93a1b0ae60e3881a6e1ce3fe1b003a0de2af2541ca2f64aeacb440
                • Opcode Fuzzy Hash: 732b6e0e5ec6b3e06b10ba8f951432074bf867609ff98e25d344328f3c20f91f
                • Instruction Fuzzy Hash: 7C019231500604EFDB20DF55D944B66FBE1EF08320F0888AADE4A8F626D375E518CB62
                APIs
                • NtResumeThread.NTDLL(?,?), ref: 05BF0E73
                Memory Dump Source
                • Source File: 00000004.00000002.1822478067.0000000005BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BF0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_4_2_5bf0000_chargeable.jbxd
                Similarity
                • API ID: ResumeThread
                • String ID:
                • API String ID: 947044025-0
                • Opcode ID: 2aa6cb4e24e6abf9a4f51fb9d73059b02c9843f6d52bbf1eb6709957749fcbfc
                • Instruction ID: 6c002ea1132899ce504ca49788f41b4e86fdb49eeb38cf521abd8bdac6ea2f1f
                • Opcode Fuzzy Hash: 2aa6cb4e24e6abf9a4f51fb9d73059b02c9843f6d52bbf1eb6709957749fcbfc
                • Instruction Fuzzy Hash: CD014471904244DFDB10DF15D948B65FBE4EF48320F08C8AADD499F766D375A508CB61

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 0 15700d0-1571855 479 157185c-1572b7b 0->479 671 1572b82-1578c8d 479->671 1671 1578c94-1578c9c 671->1671 1672 1578ca4-15797f0 1671->1672 1923 15797f7 1672->1923 1924 15797fe-1579804 1923->1924
                Memory Dump Source
                • Source File: 00000004.00000002.1819836727.0000000001570000.00000040.00000800.00020000.00000000.sdmp, Offset: 01570000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_4_2_1570000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 4d3a8ccc68715653a2f73f64a68e4b0f6052e7cf1157eab4a5a5a0a86ad8a8b8
                • Instruction ID: 2cfcb472c65c8c6002464919e9e6f425964800e4b0515ddf7090ec9bfa6afdf9
                • Opcode Fuzzy Hash: 4d3a8ccc68715653a2f73f64a68e4b0f6052e7cf1157eab4a5a5a0a86ad8a8b8
                • Instruction Fuzzy Hash: 71142734A00704CFD765DB34C854A9AB7B2FF8A304F5148A8D54AAB7A1DF36AE85CF41

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 1925 15700e0-1571855 2404 157185c-1572b7b 1925->2404 2596 1572b82-1578c8d 2404->2596 3596 1578c94-1578c9c 2596->3596 3597 1578ca4-15797f0 3596->3597 3848 15797f7 3597->3848 3849 15797fe-1579804 3848->3849
                Memory Dump Source
                • Source File: 00000004.00000002.1819836727.0000000001570000.00000040.00000800.00020000.00000000.sdmp, Offset: 01570000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_4_2_1570000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: c64f515af9463cc45e4b2ccc9a1cb855d35a9dee518ecef1c12b535e85c695de
                • Instruction ID: a26a868d8bde277f0c99b7feb6ae45093d62126e27371a8f6ca370aaee8024b4
                • Opcode Fuzzy Hash: c64f515af9463cc45e4b2ccc9a1cb855d35a9dee518ecef1c12b535e85c695de
                • Instruction Fuzzy Hash: AF142734A00704CFD765DB34C854A9AB7B2FF8A304F5148A8D54AAB7A1DF36AE85CF41

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4746 5bf0ca1-5bf0d1a 4749 5bf0d1f-5bf0d25 4746->4749 4750 5bf0d1c 4746->4750 4751 5bf0d2a-5bf0d9c 4749->4751 4752 5bf0d27 4749->4752 4750->4749 4756 5bf0d9e-5bf0da6 CreateProcessA 4751->4756 4757 5bf0de9-5bf0dee 4751->4757 4752->4751 4758 5bf0dac-5bf0dbe 4756->4758 4757->4756 4760 5bf0df0-5bf0df5 4758->4760 4761 5bf0dc0-5bf0de6 4758->4761 4760->4761
                APIs
                • CreateProcessA.KERNELBASE(?,00000E24), ref: 05BF0DA4
                Memory Dump Source
                • Source File: 00000004.00000002.1822478067.0000000005BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BF0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_4_2_5bf0000_chargeable.jbxd
                Similarity
                • API ID: CreateProcess
                • String ID:
                • API String ID: 963392458-0
                • Opcode ID: 7b1fdb564d39dae07210bbaf457a66feaa3b0b5162482ad7ade042b3802e1fb7
                • Instruction ID: 2de48c65297ca6eb5227e6bbaa1f6247a1f30379ea8f7c6a247d398926e12dd3
                • Opcode Fuzzy Hash: 7b1fdb564d39dae07210bbaf457a66feaa3b0b5162482ad7ade042b3802e1fb7
                • Instruction Fuzzy Hash: 2C41A271104344AFEB22CB65CC45FE2BBECEF06710F04499AFA859B5A2D275F909CB60

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4764 5bf0cda-5bf0d1a 4766 5bf0d1f-5bf0d25 4764->4766 4767 5bf0d1c 4764->4767 4768 5bf0d2a-5bf0d9c 4766->4768 4769 5bf0d27 4766->4769 4767->4766 4773 5bf0d9e-5bf0da6 CreateProcessA 4768->4773 4774 5bf0de9-5bf0dee 4768->4774 4769->4768 4775 5bf0dac-5bf0dbe 4773->4775 4774->4773 4777 5bf0df0-5bf0df5 4775->4777 4778 5bf0dc0-5bf0de6 4775->4778 4777->4778
                APIs
                • CreateProcessA.KERNELBASE(?,00000E24), ref: 05BF0DA4
                Memory Dump Source
                • Source File: 00000004.00000002.1822478067.0000000005BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BF0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_4_2_5bf0000_chargeable.jbxd
                Similarity
                • API ID: CreateProcess
                • String ID:
                • API String ID: 963392458-0
                • Opcode ID: 51ad68f65340d1ad098c3e1f2152b24da708322aa99deffb66b1382d63a93649
                • Instruction ID: c24eddf470a862b239ebe56c050b1de8ff674327560301f42c71e017b307b14f
                • Opcode Fuzzy Hash: 51ad68f65340d1ad098c3e1f2152b24da708322aa99deffb66b1382d63a93649
                • Instruction Fuzzy Hash: 13317E75200204AFEB31DB65CC45FA6F7E8EB08710F048959EA4A9A691D775F548CB60

                Control-flow Graph

                • Executed
                • Not Executed
                control_flow_graph 4832 5bf0431-5bf0486 4834 5bf048b-5bf049a 4832->4834 4835 5bf0488 4832->4835 4836 5bf049f-5bf04ab 4834->4836 4837 5bf049c 4834->4837 4835->4834 4838 5bf04ad-5bf04b5 DrawTextExW 4836->4838 4839 5bf04e5-5bf04ea 4836->4839 4837->4836 4841 5bf04bb-5bf04cd 4838->4841 4839->4838 4842 5bf04cf-5bf04e2 4841->4842 4843 5bf04ec-5bf04f1 4841->4843 4843->4842
                APIs
                • DrawTextExW.USER32(?,?,?,?,?,?), ref: 05BF04B3
                Memory Dump Source
                • Source File: 00000004.00000002.1822478067.0000000005BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BF0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_4_2_5bf0000_chargeable.jbxd
                Similarity
                • API ID: DrawText
                • String ID:
                • API String ID: 2175133113-0
                • Opcode ID: 462e01f0b185891550efeab12cc4cc7721c1db2c6ad56a95fd556bc8109839b0
                • Instruction ID: e0c1c986d47f592e719ccfaa06921da49dd86e3ea39022a9c1c26a2eb64ab3c4
                • Opcode Fuzzy Hash: 462e01f0b185891550efeab12cc4cc7721c1db2c6ad56a95fd556bc8109839b0
                • Instruction Fuzzy Hash: 6A215171508784AFDB22CF25DC44B62BFF4EF46210F0988DAE9858F663D275E908CB61
                APIs
                • PostMessageW.USER32(?,?,?,?), ref: 05BF107D
                Memory Dump Source
                • Source File: 00000004.00000002.1822478067.0000000005BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BF0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_4_2_5bf0000_chargeable.jbxd
                Similarity
                • API ID: MessagePost
                • String ID:
                • API String ID: 410705778-0
                • Opcode ID: 84f76553c7236739d7374676c07debddef9cb2e7d1a01bcf9b08aaad978bdac3
                • Instruction ID: 34391259a89b75774a47155e5ee1f5fa26a479a412f62fa82b1d84177c93465d
                • Opcode Fuzzy Hash: 84f76553c7236739d7374676c07debddef9cb2e7d1a01bcf9b08aaad978bdac3
                • Instruction Fuzzy Hash: 1F219D715093C0AFDB238F25DC44A62FFB4EF07210F0984DAE9C48F663D265A818DB62
                APIs
                • VerLanguageNameW.KERNELBASE(?,00000E24,?,?), ref: 05BF0082
                Memory Dump Source
                • Source File: 00000004.00000002.1822478067.0000000005BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BF0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_4_2_5bf0000_chargeable.jbxd
                Similarity
                • API ID: LanguageName
                • String ID:
                • API String ID: 2060303382-0
                • Opcode ID: 17eaa277f10dc7636fc4b7b4e8ba9b056a1ce0d4846985ffbfa0252b39fee8d2
                • Instruction ID: 280ab4f1f1fa34ca3cfce8f36db8d5b31729cb1848dd9eb135d3d4ab9af96767
                • Opcode Fuzzy Hash: 17eaa277f10dc7636fc4b7b4e8ba9b056a1ce0d4846985ffbfa0252b39fee8d2
                • Instruction Fuzzy Hash: 9411B9715093806FC311CB25CC45F66FFB4EF86610F19819FE8849B693D235B915CBA2
                APIs
                • PostMessageW.USER32(?,?,?,?), ref: 05BF1405
                Memory Dump Source
                • Source File: 00000004.00000002.1822478067.0000000005BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BF0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_4_2_5bf0000_chargeable.jbxd
                Similarity
                • API ID: MessagePost
                • String ID:
                • API String ID: 410705778-0
                • Opcode ID: 531882a4ffd8ca6e418b34ce332d39d2a81109e9d6754d43918ddf95904c85a2
                • Instruction ID: 2cc98d620fd0a6f9063b1b0618e98360ddf35c163be898375e2d5ea3f06b9737
                • Opcode Fuzzy Hash: 531882a4ffd8ca6e418b34ce332d39d2a81109e9d6754d43918ddf95904c85a2
                • Instruction Fuzzy Hash: 44119D71549380AFDB228F15DC45B62FFB4EF46224F0884DEED858B663C275A818DB61
                APIs
                • DrawTextExW.USER32(?,?,?,?,?,?), ref: 05BF04B3
                Memory Dump Source
                • Source File: 00000004.00000002.1822478067.0000000005BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BF0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_4_2_5bf0000_chargeable.jbxd
                Similarity
                • API ID: DrawText
                • String ID:
                • API String ID: 2175133113-0
                • Opcode ID: a6b0ef5d487241fc5777e68b65799437f0f51b02d3ee860b85ab92bf0cdfe3b1
                • Instruction ID: d804731cf26410122b8712a25cee87c1985c4930bbc7d93117b712c2bb2cfbde
                • Opcode Fuzzy Hash: a6b0ef5d487241fc5777e68b65799437f0f51b02d3ee860b85ab92bf0cdfe3b1
                • Instruction Fuzzy Hash: 3E1121756042049FDB20DF55D944B66FBF4FF04610F0888A9DE468F662D375F508CB61
                APIs
                • VerLanguageNameW.KERNELBASE(?,00000E24,?,?), ref: 05BF0082
                Memory Dump Source
                • Source File: 00000004.00000002.1822478067.0000000005BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BF0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_4_2_5bf0000_chargeable.jbxd
                Similarity
                • API ID: LanguageName
                • String ID:
                • API String ID: 2060303382-0
                • Opcode ID: 4e6b8633732072a3323dbba8c7c1ffd37c59cc92b81cbf37e2a1b2495b50c81d
                • Instruction ID: d9dfdcaf080eb41d9ef0a03a367b9c5c14d2f043c6c325604a8fa7831fb36309
                • Opcode Fuzzy Hash: 4e6b8633732072a3323dbba8c7c1ffd37c59cc92b81cbf37e2a1b2495b50c81d
                • Instruction Fuzzy Hash: C901A271600200ABD310DF16CC46B66FBE8FB88A20F14811AED489BB41D735F925CBE5
                APIs
                • PostMessageW.USER32(?,?,?,?), ref: 05BF1405
                Memory Dump Source
                • Source File: 00000004.00000002.1822478067.0000000005BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BF0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_4_2_5bf0000_chargeable.jbxd
                Similarity
                • API ID: MessagePost
                • String ID:
                • API String ID: 410705778-0
                • Opcode ID: e3161d8744c4b1bad044752c99031ba5fd0208ae59a3d68ec642497c760a1842
                • Instruction ID: cfaf73dfeec083b2b335d49ff57c8a79c0c9485c29c7cfc9ae55946d9555558b
                • Opcode Fuzzy Hash: e3161d8744c4b1bad044752c99031ba5fd0208ae59a3d68ec642497c760a1842
                • Instruction Fuzzy Hash: A501B132500200DFDB21CF19D844B65FBE4EF04220F08C8AEDE498AB62C375E458DF61
                APIs
                • PostMessageW.USER32(?,?,?,?), ref: 05BF107D
                Memory Dump Source
                • Source File: 00000004.00000002.1822478067.0000000005BF0000.00000040.00000800.00020000.00000000.sdmp, Offset: 05BF0000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_4_2_5bf0000_chargeable.jbxd
                Similarity
                • API ID: MessagePost
                • String ID:
                • API String ID: 410705778-0
                • Opcode ID: 878265529dd7399468477f3c1b577181e3cc04833d3a92270763719492321077
                • Instruction ID: b7ed25d7ddb39615d7a74940830dfa6874933b09fa935e6ccb2fe05136f664eb
                • Opcode Fuzzy Hash: 878265529dd7399468477f3c1b577181e3cc04833d3a92270763719492321077
                • Instruction Fuzzy Hash: 5A014B35904640DFDB21CF19D984B65FBE5EF08220F08C8AADE894B762D375F458DBA2
                Memory Dump Source
                • Source File: 00000004.00000002.1819836727.0000000001570000.00000040.00000800.00020000.00000000.sdmp, Offset: 01570000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_4_2_1570000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 2ffa47b31995cd8061e46086c1698063146618dab6e597f62731a3abd56ebbad
                • Instruction ID: f2547fdf28e0c418afe2cb50c63ef295f3a314f61fcabb77f5ae03cc63ff1303
                • Opcode Fuzzy Hash: 2ffa47b31995cd8061e46086c1698063146618dab6e597f62731a3abd56ebbad
                • Instruction Fuzzy Hash: 8791C331B042128BCB15EB78E4515AE7BA2FF89318F10447EC9059B395DF38DD09CBA1
                Memory Dump Source
                • Source File: 00000004.00000002.1819836727.0000000001570000.00000040.00000800.00020000.00000000.sdmp, Offset: 01570000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_4_2_1570000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 32d8192c062b17fa5361b1204f082b4bd5d70ef1aa17a1d303ef6c02982eec74
                • Instruction ID: 3f8b80e6e24436ee74adf89065d58ee0cc0ec6d7022bac2598f42a4fe367c08a
                • Opcode Fuzzy Hash: 32d8192c062b17fa5361b1204f082b4bd5d70ef1aa17a1d303ef6c02982eec74
                • Instruction Fuzzy Hash: 6F410270A082438FCB22CB78F9428AEBFB5FF88315B10406AC841DB256DB34AD44CB91
                Memory Dump Source
                • Source File: 00000004.00000002.1819836727.0000000001570000.00000040.00000800.00020000.00000000.sdmp, Offset: 01570000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_4_2_1570000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 8df0131508ce101a2c100b6b04a99422c0bf62a12ab20af0e191bf391e6a3841
                • Instruction ID: d7cf8be6af5b280fc5740408c75bc429393d518cd3ed6d6dbf18ae54f8bc3010
                • Opcode Fuzzy Hash: 8df0131508ce101a2c100b6b04a99422c0bf62a12ab20af0e191bf391e6a3841
                • Instruction Fuzzy Hash: 2B31C075A042538FCB21CB69F94257EBBB5FF88325B104166D801DB355DB34ED44CB91
                Memory Dump Source
                • Source File: 00000004.00000002.1819836727.0000000001570000.00000040.00000800.00020000.00000000.sdmp, Offset: 01570000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_4_2_1570000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: cfbbd341f89e6a0b95346d3785607b0ce8c8e42493db6aad3d7911ce4249bf03
                • Instruction ID: eab16d572c9aedacaf543044097fdeef55189b1e642ff4c1adbddbac2ed2354e
                • Opcode Fuzzy Hash: cfbbd341f89e6a0b95346d3785607b0ce8c8e42493db6aad3d7911ce4249bf03
                • Instruction Fuzzy Hash: 16C01229300534070D5933B6102506E62594E668A8313047FD25E9A751CF5BDD0202DE
                Memory Dump Source
                • Source File: 00000004.00000002.1818371969.00000000014B2000.00000040.00000800.00020000.00000000.sdmp, Offset: 014B2000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_4_2_14b2000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 7f0da3c82bf469eed47d8bfe56f2717883bd8f97a3c1069fd0fe5fd4f8ad5f9c
                • Instruction ID: 74211e0f6b2e42ba565dbc189db80e588e8bd9461e8a7cfd783d361ebedf1976
                • Opcode Fuzzy Hash: 7f0da3c82bf469eed47d8bfe56f2717883bd8f97a3c1069fd0fe5fd4f8ad5f9c
                • Instruction Fuzzy Hash: ADD0C2392006A04EE3128A0CC194FC63BA4AB41704F0604BA98008BB72C768E480D510
                Memory Dump Source
                • Source File: 00000004.00000002.1818371969.00000000014B2000.00000040.00000800.00020000.00000000.sdmp, Offset: 014B2000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_4_2_14b2000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: 6afe8b53a62102f9f1cf75ee4c3e730e809dbe603743a71b18d3c8fb8ace420c
                • Instruction ID: 5308f7e0b83ee957c2592dd673c23ed1596aea869b7c2a29f10d68da762f2238
                • Opcode Fuzzy Hash: 6afe8b53a62102f9f1cf75ee4c3e730e809dbe603743a71b18d3c8fb8ace420c
                • Instruction Fuzzy Hash: 26D05E342012814BD725DA1CC6D4F9A3BD4AB45714F0648E9AC108B772C7B4E8C0EA20
                Memory Dump Source
                • Source File: 00000004.00000002.1819836727.0000000001570000.00000040.00000800.00020000.00000000.sdmp, Offset: 01570000, based on PE: false
                Joe Sandbox IDA Plugin
                • Snapshot File: hcaresult_4_2_1570000_chargeable.jbxd
                Similarity
                • API ID:
                • String ID:
                • API String ID:
                • Opcode ID: dd70401e594847c5e4edbb10c2218b5856c2cd6a1d3b9a2046e85febbbac1cc6
                • Instruction ID: 1c51f0f308c9640a4f9f72e868e78120afd08f4701534438788242de5a13aeb0
                • Opcode Fuzzy Hash: dd70401e594847c5e4edbb10c2218b5856c2cd6a1d3b9a2046e85febbbac1cc6
                • Instruction Fuzzy Hash: 1AC092AA61F3C58FC79382311D906E93F329F9310839F40CA9A94CA563E95D890A8B52