Windows
Analysis Report
1733477410ba2e5b8e1739578ed6933c4e69d66a81049f523c11599f36b2f5da870a31538a881.dat-decoded.exe
Overview
General Information
Sample name: | 1733477410ba2e5b8e1739578ed6933c4e69d66a81049f523c11599f36b2f5da870a31538a881.dat-decoded.exe |
Analysis ID: | 1569856 |
MD5: | 3b418fcbdd3c8e5b79ae86050618b81d |
SHA1: | 9d0400d7d4a46e7230dd3dc99a71daffc53a63c5 |
SHA256: | 40c2d745989be5157f4d5f241251e1a9954e7377613b587fa82d530b149b34b1 |
Tags: | base64-decodedexeuser-abuse_ch |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- 1733477410ba2e5b8e1739578ed6933c4e69d66a81049f523c11599f36b2f5da870a31538a881.dat-decoded.exe (PID: 7572 cmdline:
"C:\Users\ user\Deskt op\1733477 410ba2e5b8 e1739578ed 6933c4e69d 66a81049f5 23c11599f3 6b2f5da870 a31538a881 .dat-decod ed.exe" MD5: 3B418FCBDD3C8E5B79AE86050618B81D)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
XWorm | Malware with wide range of capabilities ranging from RAT to ransomware. | No Attribution |
{"C2 url": ["87.120.116.179"], "Port": 1300, "Aes key": "<123456789>", "SPL": "<Xwormmm>", "Install file": "USB.exe"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
JoeSecurity_XWorm | Yara detected XWorm | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-06T10:52:06.002954+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:52:16.778441+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:52:23.027095+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:52:27.567317+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:52:38.342233+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:52:49.126388+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:52:53.017195+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:52:57.639653+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:52:57.801351+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:52:57.921319+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:52:58.306177+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:05.809388+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:08.693489+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:13.591029+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:13.782911+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:13.905454+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:18.716075+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:18.948431+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:20.746450+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:23.012394+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:23.762556+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:23.924998+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:28.750892+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:30.609207+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:31.763494+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:32.888725+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:34.262811+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:34.454784+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:44.887409+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:45.079370+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:45.271124+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:49.279664+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:52.998498+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:55.684383+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:55.876208+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:56.389277+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:58.840908+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:00.779183+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:04.529203+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:05.794343+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:05.958461+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:06.078235+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:06.240532+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:07.122548+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:10.920296+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:11.184397+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:11.376410+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:12.990964+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:14.013417+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:16.342457+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:16.505072+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:16.984613+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:17.104507+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:22.124513+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:23.005897+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:23.658723+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:23.850907+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:24.519619+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:28.221620+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:28.760552+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:32.649590+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:32.839444+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:35.594594+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:38.022256+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:38.214607+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:38.335754+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:41.754668+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:48.315321+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:48.473149+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:50.439572+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:53.035658+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:58.926838+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:04.044955+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:04.178003+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:04.297954+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:08.818148+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:10.195768+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:14.731719+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:14.923713+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:15.045782+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:15.237401+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:17.868212+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:19.643257+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:19.891435+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:20.022991+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:20.337860+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:23.012613+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:25.138915+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:25.717522+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:27.423800+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:30.779175+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:32.300740+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:33.856874+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:35.873755+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:36.056077+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:36.191030+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:38.716717+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:46.184847+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:46.376650+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:47.501331+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:47.846222+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:50.170508+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:51.138442+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:53.035494+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-06T10:52:06.055024+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:16.780411+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:27.569032+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:38.344546+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:49.147451+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:57.921391+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:58.072299+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:58.424647+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:05.811383+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:08.700681+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:08.895596+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:13.593306+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:13.789182+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:13.909269+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:18.717507+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:18.951579+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:20.748544+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:24.019999+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:28.753510+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:30.615761+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:31.765570+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:32.894837+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:34.267587+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:34.456398+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:34.585553+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:44.962122+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:45.083732+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:45.273261+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:49.283012+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:55.686369+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:55.877932+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:56.391216+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:58.843235+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:00.783683+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:04.530906+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:05.928564+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:06.048596+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:06.208805+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:06.329837+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:07.127400+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:11.081864+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:11.201886+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:11.378092+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:13.037973+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:14.015697+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:17.049952+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:17.173922+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:22.126219+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:23.660874+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:23.854546+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:24.524045+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:28.223862+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:28.767975+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:32.651849+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:32.841253+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:35.596236+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:38.023978+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:38.225271+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:38.345178+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:41.756095+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:48.317788+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:48.479376+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:48.635266+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:50.444472+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:58.931930+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:04.106569+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:04.226422+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:04.346389+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:04.493041+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:08.824173+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:10.216774+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:14.733615+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:14.926085+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:15.048109+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:15.238976+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:17.870499+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:19.707571+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:19.893542+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:20.025183+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:20.207588+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:20.500231+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:25.196464+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:25.719587+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:25.912210+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:26.032649+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:27.426139+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:30.781523+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:32.305070+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:33.859411+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:35.879078+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:36.058058+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:36.202774+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:38.719818+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:46.188047+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:46.378739+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:47.576227+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:47.959549+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:50.172406+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:51.142269+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-06T10:52:23.027095+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:52:53.017195+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:23.012394+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:52.998498+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:23.005897+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:53.035658+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:23.012613+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:53.035494+0100 | 2852874 | 1 | Malware Command and Control Activity Detected | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-06T10:53:18.446189+0100 | 2853193 | 1 | Malware Command and Control Activity Detected | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: | ||
Source: | String decryptor: |
Source: | Static PE information: |
Source: | Static PE information: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | TCP traffic: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: |
Key, Mouse, Clipboard, Microphone and Screen Capturing |
---|
Source: | .Net Code: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Process Stats: |
Source: | Code function: | 0_2_00007FF7C13268F6 | |
Source: | Code function: | 0_2_00007FF7C13276A2 | |
Source: | Code function: | 0_2_00007FF7C132A6A4 |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Key opened: | Jump to behavior |
Source: | ReversingLabs: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Data Obfuscation |
---|
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | .Net Code: | ||
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | WMI Queries: |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Process information queried: | Jump to behavior |
Anti Debugging |
---|
Source: | Process Stats: |
Source: | Process token adjusted: | Jump to behavior |
Source: | Thread injection, dropped files, key value created, disk infection and DNS query: |
Source: | Memory allocated: | Jump to behavior |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 11 Windows Management Instrumentation | 1 DLL Side-Loading | 1 DLL Side-Loading | 1 Disable or Modify Tools | 1 Input Capture | 211 Security Software Discovery | Remote Services | 1 Input Capture | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | Boot or Logon Initialization Scripts | 232 Virtualization/Sandbox Evasion | LSASS Memory | 1 Process Discovery | Remote Desktop Protocol | 11 Archive Collected Data | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Deobfuscate/Decode Files or Information | Security Account Manager | 232 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 2 Software Packing | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 DLL Side-Loading | LSA Secrets | 13 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
84% | ReversingLabs | Win32.Trojan.Xworm | ||
100% | Avira | TR/Spy.Gen | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
87.120.116.179 | unknown | Bulgaria | 25206 | UNACS-AS-BG8000BurgasBG | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1569856 |
Start date and time: | 2024-12-06 10:50:57 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 6m 5s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 12 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 1733477410ba2e5b8e1739578ed6933c4e69d66a81049f523c11599f36b2f5da870a31538a881.dat-decoded.exe |
Detection: | MAL |
Classification: | mal100.troj.spyw.evad.winEXE@1/0@0/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): MpCmdRun.exe, dllhost.exe, sppsvc.exe, WMIADAP.exe, SIHClient.exe, Sgrmuserer.exe, conhost.exe, svchost.exe
- Excluded domains from analysis (whitelisted): otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Not all processes where analyzed, report is missing behavior information
- Report size getting too big, too many NtDeviceIoControlFile calls found.
- VT rate limit hit for: 1733477410ba2e5b8e1739578ed6933c4e69d66a81049f523c11599f36b2f5da870a31538a881.dat-decoded.exe
Time | Type | Description |
---|---|---|
04:51:58 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
87.120.116.179 | Get hash | malicious | XWorm | Browse |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
UNACS-AS-BG8000BurgasBG | Get hash | malicious | XWorm | Browse |
| |
Get hash | malicious | XenoRAT | Browse |
| ||
Get hash | malicious | XenoRAT | Browse |
| ||
Get hash | malicious | Amadey, AsyncRAT, Stealc, Vidar | Browse |
| ||
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | Unknown | Browse |
| ||
Get hash | malicious | AveMaria, DBatLoader, UACMe | Browse |
| ||
Get hash | malicious | GuLoader | Browse |
| ||
Get hash | malicious | Discord Token Stealer, GuLoader | Browse |
|
File type: | |
Entropy (8bit): | 5.6123779876088244 |
TrID: |
|
File name: | 1733477410ba2e5b8e1739578ed6933c4e69d66a81049f523c11599f36b2f5da870a31538a881.dat-decoded.exe |
File size: | 36'864 bytes |
MD5: | 3b418fcbdd3c8e5b79ae86050618b81d |
SHA1: | 9d0400d7d4a46e7230dd3dc99a71daffc53a63c5 |
SHA256: | 40c2d745989be5157f4d5f241251e1a9954e7377613b587fa82d530b149b34b1 |
SHA512: | 35cd3f4f4e39632c5edbc1b8bdb09b694b758a8652044b9e7a3ae525966ef0c1b01e11f3e8ddc2265f70ef7bcfa6df69f2b207d7cf08f4f580acfc93d17ffd26 |
SSDEEP: | 768:GL13A5Uno9RfHWa2BLyeo8icH1bxbFb9ExOMhTQXv2:AxA5Uno9JHWX+eNicH1bBFb9ExOM562 |
TLSH: | 62F24C48BB904216D9ED6BF5A97372020674E613DD17EB4E4CD48ADB6F23BC08D013EA |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L...q.Qg................................. ........@.. ....................................@................................ |
Icon Hash: | 90cececece8e8eb0 |
Entrypoint: | 0x40a5ee |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x67519B71 [Thu Dec 5 12:24:17 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0xa598 | 0x53 | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0xc000 | 0x4e0 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0xe000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0x85f4 | 0x8600 | ab1c38b62583dbb99759221e841a8b1c | False | 0.49903801305970147 | data | 5.747698558102092 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0xc000 | 0x4e0 | 0x600 | 785720fcd290cca76b98e07cde1da14a | False | 0.376953125 | data | 3.723002299043814 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0xe000 | 0xc | 0x200 | fd3ac7fbb8a34dc91e775b7c64e87bbc | False | 0.044921875 | data | 0.08153941234324169 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0xc0a0 | 0x24c | data | 0.47278911564625853 | ||
RT_MANIFEST | 0xc2f0 | 0x1ea | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.5469387755102041 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-06T10:52:05.613158+0100 | 2855924 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:06.002954+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:52:06.055024+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:16.778441+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:52:16.780411+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:23.027095+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:52:23.027095+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:52:27.567317+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:52:27.569032+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:38.342233+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:52:38.344546+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:49.126388+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:52:49.147451+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:53.017195+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:52:53.017195+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:52:57.639653+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:52:57.801351+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:52:57.921319+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:52:57.921391+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:58.072299+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:52:58.306177+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:52:58.424647+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:05.809388+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:05.811383+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:08.693489+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:08.700681+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:08.895596+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:13.591029+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:13.593306+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:13.782911+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:13.789182+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:13.905454+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:13.909269+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:18.446189+0100 | 2853193 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:18.716075+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:18.717507+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:18.948431+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:18.951579+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:20.746450+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:20.748544+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:23.012394+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:23.012394+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:23.762556+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:23.924998+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:24.019999+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:28.750892+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:28.753510+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:30.609207+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:30.615761+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:31.763494+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:31.765570+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:32.888725+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:32.894837+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:34.262811+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:34.267587+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:34.454784+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:34.456398+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:34.585553+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:44.887409+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:44.962122+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:45.079370+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:45.083732+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:45.271124+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:45.273261+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:49.279664+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:49.283012+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:52.998498+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:52.998498+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:55.684383+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:55.686369+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:55.876208+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:55.877932+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:56.389277+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:56.391216+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:53:58.840908+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:53:58.843235+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:00.779183+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:00.783683+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:04.529203+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:04.530906+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:05.794343+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:05.928564+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:05.958461+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:06.048596+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:06.078235+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:06.208805+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:06.240532+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:06.329837+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:07.122548+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:07.127400+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:10.920296+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:11.081864+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:11.184397+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:11.201886+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:11.376410+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:11.378092+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:12.990964+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:13.037973+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:14.013417+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:14.015697+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:16.342457+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:16.505072+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:16.984613+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:17.049952+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:17.104507+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:17.173922+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:22.124513+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:22.126219+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:23.005897+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:23.005897+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:23.658723+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:23.660874+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:23.850907+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:23.854546+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:24.519619+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:24.524045+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:28.221620+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:28.223862+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:28.760552+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:28.767975+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:32.649590+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:32.651849+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:32.839444+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:32.841253+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:35.594594+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:35.596236+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:38.022256+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:38.023978+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:38.214607+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:38.225271+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:38.335754+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:38.345178+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:41.754668+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:41.756095+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:48.315321+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:48.317788+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:48.473149+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:48.479376+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:48.635266+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:50.439572+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:50.444472+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:54:53.035658+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:53.035658+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:58.926838+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:54:58.931930+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:04.044955+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:04.106569+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:04.178003+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:04.226422+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:04.297954+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:04.346389+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:04.493041+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:08.818148+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:08.824173+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:10.195768+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:10.216774+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:14.731719+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:14.733615+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:14.923713+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:14.926085+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:15.045782+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:15.048109+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:15.237401+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:15.238976+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:17.868212+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:17.870499+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:19.643257+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:19.707571+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:19.891435+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:19.893542+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:20.022991+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:20.025183+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:20.207588+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:20.337860+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:20.500231+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:23.012613+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:23.012613+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:25.138915+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:25.196464+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:25.717522+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:25.719587+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:25.912210+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:26.032649+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:27.423800+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:27.426139+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:30.779175+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:30.781523+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:32.300740+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:32.305070+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:33.856874+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:33.859411+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:35.873755+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:35.879078+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:36.056077+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:36.058058+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:36.191030+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:36.202774+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:38.716717+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:38.719818+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:46.184847+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:46.188047+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:46.376650+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:46.378739+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:47.501331+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:47.576227+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:47.846222+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:47.959549+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:50.170508+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:50.172406+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:51.138442+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:51.142269+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.10 | 49705 | 87.120.116.179 | 1300 | TCP |
2024-12-06T10:55:53.035494+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
2024-12-06T10:55:53.035494+0100 | 2852874 | ETPRO MALWARE Win32/XWorm CnC PING Command Inbound M2 | 1 | 87.120.116.179 | 1300 | 192.168.2.10 | 49705 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 6, 2024 10:51:54.536694050 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:51:54.656902075 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:51:54.657013893 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:51:54.833296061 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:51:54.953048944 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:05.613157988 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:52:05.733679056 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:06.002954006 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:06.044341087 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:52:06.055023909 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:52:06.174823999 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:16.388906956 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:52:16.508734941 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:16.778440952 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:16.780411005 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:52:16.900243998 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:23.027095079 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:23.075714111 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:52:27.169816971 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:52:27.290487051 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:27.567317009 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:27.569031954 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:52:27.688992977 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:37.951292038 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:52:38.071913958 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:38.342232943 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:38.344546080 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:52:38.464370966 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:48.732750893 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:52:48.853998899 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:49.126388073 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:49.147450924 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:52:49.267404079 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:53.017194986 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:53.060285091 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:52:57.249763012 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:52:57.369520903 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:57.369580030 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:52:57.489372969 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:57.489437103 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:52:57.609230042 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:57.609304905 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:52:57.639652967 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:57.639739037 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:52:57.760195017 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:57.760258913 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:52:57.801351070 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:57.841528893 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:52:57.921319008 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:57.921391010 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:52:58.072211981 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:58.072299004 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:52:58.113143921 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:58.113229990 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:52:58.233089924 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:58.233396053 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:58.235488892 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:52:58.306176901 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:58.307543039 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:52:58.424527884 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:58.424647093 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:52:58.427501917 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:52:58.544528961 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:05.420005083 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:05.539882898 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:05.809387922 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:05.811383009 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:05.931067944 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:07.826394081 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:07.946290970 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:07.946387053 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:08.066308022 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:08.066375971 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:08.186070919 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:08.693489075 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:08.700680971 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:08.820468903 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:08.885353088 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:08.895596027 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:09.015389919 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:09.015614033 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:09.135427952 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:13.201308012 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:13.321022034 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:13.321078062 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:13.441095114 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:13.591028929 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:13.593306065 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:13.713078022 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:13.782911062 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:13.789181948 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:13.905453920 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:13.909209013 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:13.909269094 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:14.029563904 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:18.326224089 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:18.445904970 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:18.446188927 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:18.566000938 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:18.716074944 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:18.717506886 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:18.838738918 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:18.948431015 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:18.951579094 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:19.072505951 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:20.357606888 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:20.477365971 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:20.746449947 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:20.748543978 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:20.869071007 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:23.012393951 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:23.060487986 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:23.373251915 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:23.493096113 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:23.493168116 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:23.612987995 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:23.613045931 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:23.732786894 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:23.732856989 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:23.762556076 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:23.810417891 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:23.896569014 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:23.896625042 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:23.924998045 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:23.966677904 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:24.019943953 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:24.019999027 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:24.045082092 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:24.091665030 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:24.180536985 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:24.180592060 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:24.212059975 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:24.263613939 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:24.300446987 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:24.309489012 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:24.331789017 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:24.389484882 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:24.403975010 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:24.409487963 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:24.472682953 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:24.473579884 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:24.529289961 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:24.593380928 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:28.361509085 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:28.482848883 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:28.750891924 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:28.753509998 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:28.873384953 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:30.217037916 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:30.336967945 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:30.609206915 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:30.615761042 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:30.735577106 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:31.373420954 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:31.493527889 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:31.763494015 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:31.765569925 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:31.885435104 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:32.498670101 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:32.618849993 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:32.888725042 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:32.894836903 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:33.014679909 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:33.873394012 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:33.993273973 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:33.993354082 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:34.113276958 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:34.262810946 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:34.267586946 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:34.389725924 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:34.454783916 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:34.456398010 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:34.576096058 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:34.582798958 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:34.585552931 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:34.748487949 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:34.748769999 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:34.868587971 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:44.498305082 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:44.618030071 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:44.618110895 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:44.738284111 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:44.842109919 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:44.887408972 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:44.935605049 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:44.961970091 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:44.962121964 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:45.079370022 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:45.081828117 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:45.083731890 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:45.203593016 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:45.271123886 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:45.273261070 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:45.393003941 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:48.889646053 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:49.009336948 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:49.279664040 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:49.283011913 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:49.404143095 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:52.998497963 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:53.169991016 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:55.295392990 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:55.415285110 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:55.415345907 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:55.535000086 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:55.684382915 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:55.686368942 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:55.806140900 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:55.876208067 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:55.877932072 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:55.997698069 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:55.999633074 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:56.119782925 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:56.389276981 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:56.391216040 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:56.510971069 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:58.451519012 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:58.571240902 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:58.840908051 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:53:58.843235016 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:53:58.965086937 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:00.389143944 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:00.508888960 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:00.779182911 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:00.783683062 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:00.903552055 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:04.139233112 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:04.259155035 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:04.529202938 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:04.530905962 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:04.650741100 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:05.405181885 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:05.525126934 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:05.525186062 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:05.646269083 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:05.646334887 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:05.766280890 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:05.766360044 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:05.794342995 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:05.841927052 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:05.928510904 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:05.928564072 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:05.958461046 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:05.998188019 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:06.048544884 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:06.048595905 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:06.078234911 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:06.123178959 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:06.208715916 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:06.208805084 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:06.240531921 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:06.295047045 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:06.329054117 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:06.329837084 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:06.364986897 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:06.421710014 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:06.492497921 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:06.493825912 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:06.613635063 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:06.733051062 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:06.852938890 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:07.122548103 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:07.127399921 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:07.247159958 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:10.529728889 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:10.650499105 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:10.795393944 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:10.915272951 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:10.917804003 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:10.920295954 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:10.969739914 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:11.080571890 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:11.081864119 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:11.184396982 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:11.201711893 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:11.201885939 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:11.321686983 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:11.376410007 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:11.378092051 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:11.497872114 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:12.592238903 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:12.711930037 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:12.990963936 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:13.037972927 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:13.157666922 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:13.623585939 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:13.745001078 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:14.013417006 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:14.015697002 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:14.135354042 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:15.952461004 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:16.072621107 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:16.072679996 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:16.192965031 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:16.193025112 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:16.312895060 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:16.312968016 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:16.342457056 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:16.388876915 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:16.480427980 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:16.480660915 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:16.505072117 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:16.561775923 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:16.600645065 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:16.600739002 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:16.629705906 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:16.670105934 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:16.764424086 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:16.764606953 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:16.793421030 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:16.842370987 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:16.884607077 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:16.885859013 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:16.912569046 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:16.969770908 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:16.984612942 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:16.984781027 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:17.048485994 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:17.049952030 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:17.104506969 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:17.104520082 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:17.157058954 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:17.169749022 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:17.173922062 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:17.293704033 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:21.732867956 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:21.852718115 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:22.124512911 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:22.126219034 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:22.246030092 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:23.005897045 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:23.065821886 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:23.268132925 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:23.387928009 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:23.436098099 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:23.556423903 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:23.658723116 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:23.660873890 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:23.780962944 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:23.850907087 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:23.854546070 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:23.974464893 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:24.123864889 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:24.244791985 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:24.519618988 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:24.524044991 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:24.643810034 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:27.826881886 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:27.946579933 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:28.221620083 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:28.223861933 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:28.343852043 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:28.348005056 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:28.467776060 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:28.760551929 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:28.767975092 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:28.887649059 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:32.249053001 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:32.368791103 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:32.368918896 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:32.488614082 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:32.649590015 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:32.651849031 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:32.771682024 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:32.839443922 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:32.841253042 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:32.961884975 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:35.201894045 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:35.321582079 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:35.594594002 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:35.596235991 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:35.716006994 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:37.623836994 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:37.743657112 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:37.743721962 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:37.863606930 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:38.022255898 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:38.023977995 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:38.143754005 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:38.214607000 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:38.225270987 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:38.335753918 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:38.345118999 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:38.345177889 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:38.464967966 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:41.358119965 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:41.477952957 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:41.754667997 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:41.756094933 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:41.875987053 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:47.920660019 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:48.040429115 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:48.040496111 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:48.160413027 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:48.160484076 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:48.280314922 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:48.315320969 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:48.317787886 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:48.473149061 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:48.479376078 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:48.632143021 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:48.635266066 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:48.795118093 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:48.795299053 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:48.956496000 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:48.956628084 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:49.076459885 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:50.045645952 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:50.331223965 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:50.439572096 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:50.444472075 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:50.564378977 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:53.035657883 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:53.077977896 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:58.532177925 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:58.651962996 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:58.926837921 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:54:58.931930065 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:54:59.051676035 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:03.624219894 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:03.743947983 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:03.744012117 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:03.866168976 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:03.866228104 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:03.985904932 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:03.985964060 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:04.044955015 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:04.045047998 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:04.105729103 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:04.106569052 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:04.178003073 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:04.226362944 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:04.226422071 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:04.297954082 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:04.342297077 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:04.346311092 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:04.346389055 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:04.418605089 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:04.466440916 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:04.468116045 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:04.493041039 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:04.538419008 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:04.541531086 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:04.612761974 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:04.615242004 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:04.661333084 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:04.735085011 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:08.405251980 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:08.524914026 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:08.818147898 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:08.824172974 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:08.944911003 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:09.764714003 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:09.884449959 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:10.195768118 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:10.216773987 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:10.336602926 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:14.295975924 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:14.416734934 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:14.416795015 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:14.536503077 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:14.536587000 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:14.656655073 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:14.731719017 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:14.733614922 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:14.853430033 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:14.923712969 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:14.926084995 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:15.045782089 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:15.045941114 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:15.048109055 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:15.168195963 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:15.237401009 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:15.238976002 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:15.359040022 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:17.453010082 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:17.572762012 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:17.868211985 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:17.870498896 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:17.990936995 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:19.220324993 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:19.340157032 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:19.467984915 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:19.587758064 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:19.587816954 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:19.643256903 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:19.643332958 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:19.707520008 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:19.707571030 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:19.763063908 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:19.827378035 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:19.891434908 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:19.893542051 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:20.013245106 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:20.022990942 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:20.025182962 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:20.192595959 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:20.205473900 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:20.207587957 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:20.328960896 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:20.329018116 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:20.337860107 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:20.389348984 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:20.496467113 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:20.500231028 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:20.620557070 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:23.012613058 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:23.062125921 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:24.749846935 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:24.869632006 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:25.138915062 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:25.186168909 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:25.196464062 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:25.316160917 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:25.318218946 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:25.438035965 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:25.717521906 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:25.719587088 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:25.840049028 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:25.910003901 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:25.912209988 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:26.032572031 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:26.032649040 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:26.152524948 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:27.032730103 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:27.152770996 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:27.423799992 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:27.426139116 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:27.546987057 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:30.389691114 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:30.512561083 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:30.779175043 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:30.781522989 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:30.903558969 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:31.905365944 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:32.029980898 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:32.300740004 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:32.305069923 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:32.424731970 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:33.467768908 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:33.587564945 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:33.856873989 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:33.859411001 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:33.980052948 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:35.484357119 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:35.604063034 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:35.624063015 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:35.744218111 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:35.744277000 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:35.864052057 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:35.873754978 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:35.879077911 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:36.044483900 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:36.056077003 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:36.058058023 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:36.177828074 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:36.191030025 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:36.202774048 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:36.364480019 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:38.327490091 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:38.447192907 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:38.716717005 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:38.719818115 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:38.839631081 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:45.795991898 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:45.915741920 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:45.915813923 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:46.035655022 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:46.184847116 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:46.188046932 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:46.308291912 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:46.376650095 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:46.378739119 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:46.498627901 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:47.112416983 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:47.232235909 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:47.456337929 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:47.501331091 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:47.545712948 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:47.576174021 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:47.576226950 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:47.696001053 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:47.846221924 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:47.905010939 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:47.959548950 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:48.079356909 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:49.780401945 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:49.900243998 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:50.170507908 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:50.172405958 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:50.292176962 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:50.749454975 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:50.869319916 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:51.138442039 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:51.142268896 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Dec 6, 2024 10:55:51.262964964 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:53.035494089 CET | 1300 | 49705 | 87.120.116.179 | 192.168.2.10 |
Dec 6, 2024 10:55:53.094278097 CET | 49705 | 1300 | 192.168.2.10 | 87.120.116.179 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 04:51:45 |
Start date: | 06/12/2024 |
Path: | C:\Users\user\Desktop\1733477410ba2e5b8e1739578ed6933c4e69d66a81049f523c11599f36b2f5da870a31538a881.dat-decoded.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x8f0000 |
File size: | 36'864 bytes |
MD5 hash: | 3B418FCBDD3C8E5B79AE86050618B81D |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 20.9% |
Dynamic/Decrypted Code Coverage: | 100% |
Signature Coverage: | 0% |
Total number of Nodes: | 3 |
Total number of Limit Nodes: | 0 |
Graph
Control-flow Graph
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7C13268F6 Relevance: .5, Instructions: 468COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF7C13276A2 Relevance: .5, Instructions: 454COMMON
Control-flow Graph
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Control-flow Graph
APIs |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|