Windows
Analysis Report
0yWVteGq5T.exe
Overview
General Information
Sample name: | 0yWVteGq5T.exerenamed because original name is a hash value |
Original sample name: | c046027428e0fb93ae035e318138a2f8d6b5830bc81d825e2f0e8d72e827660c.exe |
Analysis ID: | 1571285 |
MD5: | d7ede461fd6438cfae2cba59fa1e07e9 |
SHA1: | b6f2dbb0d2ae969583a96b8463ccc561324c7b27 |
SHA256: | c046027428e0fb93ae035e318138a2f8d6b5830bc81d825e2f0e8d72e827660c |
Tags: | exeuser-adrian__luca |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- 0yWVteGq5T.exe (PID: 3416 cmdline:
"C:\Users\ user\Deskt op\0yWVteG q5T.exe" MD5: D7EDE461FD6438CFAE2CBA59FA1E07E9)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
Loki Password Stealer (PWS), LokiBot | "Loki Bot is a commodity malware sold on underground sites which is designed to steal private data from infected machines, and then submit that info to a command and control host via HTTP POST. This private data includes stored passwords, login credential information from Web browsers, and a variety of cryptocurrency wallets." - PhishMeLoki-Bot employs function hashing to obfuscate the libraries utilized. While not all functions are hashed, a vast majority of them are.Loki-Bot accepts a single argument/switch of -u that simply delays execution (sleeps) for 10 seconds. This is used when Loki-Bot is upgrading itself.The Mutex generated is the result of MD5 hashing the Machine GUID and trimming to 24-characters. For example: B7E1C2CC98066B250DDB2123.Loki-Bot creates a hidden folder within the %APPDATA% directory whose name is supplied by the 8th thru 13th characters of the Mutex. For example: %APPDATA%\ C98066\.There can be four files within the hidden %APPDATA% directory at any given time: .exe, .lck, .hdb and .kdb. They will be named after characters 13 thru 18 of the Mutex. For example: 6B250D. Below is the explanation of their purpose:FILE EXTENSIONFILE DESCRIPTION.exeA copy of the malware that will execute every time the user account is logged into.lckA lock file created when either decrypting Windows Credentials or Keylogging to prevent resource conflicts.hdbA database of hashes for data that has already been exfiltrated to the C2 server.kdbA database of keylogger data that has yet to be sent to the C2 serverIf the user is privileged, Loki-Bot sets up persistence within the registry under HKEY_LOCAL_MACHINE. If not, it sets up persistence under HKEY_CURRENT_USER.The first packet transmitted by Loki-Bot contains application data.The second packet transmitted by Loki-Bot contains decrypted Windows credentials.The third packet transmitted by Loki-Bot is the malware requesting C2 commands from the C2 server. By default, Loki-Bot will send this request out every 10 minutes after the initial packet it sent.Communications to the C2 server from the compromised host contain information about the user and system including the username, hostname, domain, screen resolution, privilege level, system architecture, and Operating System.The first WORD of the HTTP Payload represents the Loki-Bot version.The second WORD of the HTTP Payload is the Payload Type. Below is the table of identified payload types:BYTEPAYLOAD TYPE0x26Stolen Cryptocurrency Wallet0x27Stolen Application Data0x28Get C2 Commands from C2 Server0x29Stolen File0x2APOS (Point of Sale?)0x2BKeylogger Data0x2CScreenshotThe 11th byte of the HTTP Payload begins the Binary ID. This might be useful in tracking campaigns or specific threat actors. This value value is typically ckav.ru. If you come across a Binary ID that is different from this, take note!Loki-Bot encrypts both the URL and the registry key used for persistence using Triple DES encryption.The Content-Key HTTP Header value is the result of hashing the HTTP Header values that precede it. This is likely used as a protection against researchers who wish to poke and prod at Loki-Bots C2 infrastructure.Loki-Bot can accept the following instructions from the C2 Server:BYTEINSTRUCTION DESCRIPTION0x00Download EXE & Execute0x01Download DLL & Load #10x02Download DLL & Load #20x08Delete HDB File0x09Start Keylogger0x0AMine & Steal Data0x0EExit Loki-Bot0x0FUpgrade Loki-Bot0x10Change C2 Polling Frequency0x11Delete Executables & ExitSuricata SignaturesRULE SIDRULE NAME2024311ET TROJAN Loki Bot Cryptocurrency Wallet Exfiltration Detected2024312ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M12024313ET TROJAN Loki Bot Request for C2 Commands Detected M12024314ET TROJAN Loki Bot File Exfiltration Detected2024315ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M12024316ET TROJAN Loki Bot Screenshot Exfiltration Detected2024317ET TROJAN Loki Bot Application/Credential Data Exfiltration Detected M22024318ET TROJAN Loki Bot Request for C2 Commands Detected M22024319ET TROJAN Loki Bot Keylogger Data Exfiltration Detected M2 |
{"C2 list": ["http://kbfvzoboss.bid/alien/fre.php", "http://alphastand.trade/alien/fre.php", "http://alphastand.win/alien/fre.php", "http://alphastand.top/alien/fre.php", "\u00c6\u00cb\u00d1\u00ce\u00ca\u00c9\u00d1\u00ce\u00c8\u00c8\u00d1\u00cb\u00ce\u00d0\u008c\u0096\u0092\u008f\u0093\u009a\u00d0\u0099\u0096\u0089\u009a\u00d0\u0099\u008d\u009a\u00d1\u008f\u0097\u008f"]}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Lokibot | Yara detected Lokibot | Joe Security | ||
JoeSecurity_aPLib_compressed_binary | Yara detected aPLib compressed binary | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
Windows_Trojan_Lokibot_1f885282 | unknown | unknown |
| |
Windows_Trojan_Lokibot_0f421617 | unknown | unknown |
| |
Click to see the 3 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Lokibot_1 | Yara detected Lokibot | Joe Security |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
Windows_Trojan_Lokibot_0f421617 | unknown | unknown |
| |
Windows_Trojan_Lokibot_0f421617 | unknown | unknown |
| |
JoeSecurity_Lokibot | Yara detected Lokibot | Joe Security | ||
JoeSecurity_aPLib_compressed_binary | Yara detected aPLib compressed binary | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
Click to see the 10 entries |
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_Lokibot | Yara detected Lokibot | Joe Security | ||
JoeSecurity_aPLib_compressed_binary | Yara detected aPLib compressed binary | Joe Security | ||
JoeSecurity_Lokibot | Yara detected Lokibot | Joe Security | ||
JoeSecurity_aPLib_compressed_binary | Yara detected aPLib compressed binary | Joe Security | ||
JoeSecurity_CredentialStealer | Yara detected Credential Stealer | Joe Security | ||
Click to see the 11 entries |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-09T08:51:40.997887+0100 | 2024312 | 1 | A Network Trojan was detected | 192.168.2.6 | 49707 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:43.112123+0100 | 2024312 | 1 | A Network Trojan was detected | 192.168.2.6 | 49708 | 94.156.177.41 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-09T08:51:39.566096+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49707 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:41.388226+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49708 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:43.494161+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:45.316994+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49712 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:46.997946+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49713 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:48.825174+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49715 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:50.500278+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49721 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:52.709648+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49726 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:54.371881+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49732 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:56.186859+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49736 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:00.874032+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49755 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:02.924152+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49757 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:07.593802+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49773 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:09.406949+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49775 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:11.232353+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49781 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:13.423061+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49787 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:15.682605+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49793 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:17.325150+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49799 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:22.154447+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49811 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:23.972500+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49818 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:25.653268+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49823 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:27.621178+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49828 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:29.310465+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49833 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:31.142639+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49836 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:32.844275+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49841 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:34.672995+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49848 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:36.479932+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49854 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:38.214537+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49859 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:39.872509+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49863 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:41.529353+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49867 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:43.346921+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49873 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:45.154565+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49879 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:46.983185+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49885 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:48.658727+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49888 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:51.358825+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49896 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:53.027579+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49900 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:55.108776+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49906 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:56.790419+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49911 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:58.611498+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49917 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:00.419701+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49924 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:02.244480+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49929 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:04.064839+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49935 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:05.731669+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49937 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:07.405384+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49943 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:09.232229+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49949 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:10.889178+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49954 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:12.702697+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49960 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:14.518189+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49962 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:16.345760+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49968 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:18.018612+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49973 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:19.857048+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49978 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:21.514620+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49984 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:23.627769+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49990 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:25.479289+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49994 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:27.294180+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 50000 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:32.251367+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 50014 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:34.465271+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 50020 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:39.296364+0100 | 2025381 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 50032 | 94.156.177.41 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-09T08:51:45.047544+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49710 | TCP |
2024-12-09T08:51:46.735993+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49712 | TCP |
2024-12-09T08:51:48.558599+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49713 | TCP |
2024-12-09T08:51:50.229157+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49715 | TCP |
2024-12-09T08:51:52.441798+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49721 | TCP |
2024-12-09T08:51:54.105409+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49726 | TCP |
2024-12-09T08:51:55.923388+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49732 | TCP |
2024-12-09T08:52:00.604257+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49736 | TCP |
2024-12-09T08:52:02.430253+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49755 | TCP |
2024-12-09T08:52:07.334848+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49757 | TCP |
2024-12-09T08:52:09.148041+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49773 | TCP |
2024-12-09T08:52:10.967759+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49775 | TCP |
2024-12-09T08:52:13.150006+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49781 | TCP |
2024-12-09T08:52:15.380232+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49787 | TCP |
2024-12-09T08:52:17.055207+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49793 | TCP |
2024-12-09T08:52:21.883707+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49799 | TCP |
2024-12-09T08:52:23.706862+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49811 | TCP |
2024-12-09T08:52:25.383816+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49818 | TCP |
2024-12-09T08:52:27.211831+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49823 | TCP |
2024-12-09T08:52:29.025072+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49828 | TCP |
2024-12-09T08:52:30.869216+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49833 | TCP |
2024-12-09T08:52:32.583829+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49836 | TCP |
2024-12-09T08:52:34.403160+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49841 | TCP |
2024-12-09T08:52:36.222043+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49848 | TCP |
2024-12-09T08:52:37.937696+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49854 | TCP |
2024-12-09T08:52:39.617090+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49859 | TCP |
2024-12-09T08:52:41.271992+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49863 | TCP |
2024-12-09T08:52:43.084245+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49867 | TCP |
2024-12-09T08:52:44.895864+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49873 | TCP |
2024-12-09T08:52:46.712064+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49879 | TCP |
2024-12-09T08:52:48.387942+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49885 | TCP |
2024-12-09T08:52:51.098178+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49888 | TCP |
2024-12-09T08:52:52.770279+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49896 | TCP |
2024-12-09T08:52:54.851047+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49900 | TCP |
2024-12-09T08:52:56.515239+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49906 | TCP |
2024-12-09T08:52:58.343275+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49911 | TCP |
2024-12-09T08:53:00.162703+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49917 | TCP |
2024-12-09T08:53:01.975965+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49924 | TCP |
2024-12-09T08:53:03.799477+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49929 | TCP |
2024-12-09T08:53:05.461784+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49935 | TCP |
2024-12-09T08:53:07.133139+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49937 | TCP |
2024-12-09T08:53:08.967742+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49943 | TCP |
2024-12-09T08:53:10.632378+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49949 | TCP |
2024-12-09T08:53:12.442925+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49954 | TCP |
2024-12-09T08:53:14.257210+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49960 | TCP |
2024-12-09T08:53:16.072199+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49962 | TCP |
2024-12-09T08:53:17.742970+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49968 | TCP |
2024-12-09T08:53:19.572995+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49973 | TCP |
2024-12-09T08:53:21.253640+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49978 | TCP |
2024-12-09T08:53:23.356465+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49984 | TCP |
2024-12-09T08:53:25.215864+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49990 | TCP |
2024-12-09T08:53:27.037389+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 49994 | TCP |
2024-12-09T08:53:31.852429+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 50000 | TCP |
2024-12-09T08:53:34.199827+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 50014 | TCP |
2024-12-09T08:53:39.024901+0100 | 2025483 | 1 | A Network Trojan was detected | 94.156.177.41 | 80 | 192.168.2.6 | 50020 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-09T08:51:32.799150+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 50032 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:44.928264+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:46.616642+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49712 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:48.439293+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49713 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:50.109741+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49715 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:52.322198+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49721 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:53.986106+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49726 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:55.804149+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49732 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:00.480412+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49736 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:02.310802+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49755 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:07.215515+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49757 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:09.028698+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49773 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:10.848504+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49775 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:13.030024+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49781 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:15.247122+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49787 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:16.935958+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49793 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:21.764409+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49799 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:23.587495+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49811 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:25.264366+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49818 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:27.091553+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49823 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:28.905374+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49828 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:30.743567+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49833 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:32.430394+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49836 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:34.283694+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49841 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:36.102690+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49848 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:37.818426+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49854 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:39.497811+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49859 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:41.152631+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49863 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:42.964742+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49867 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:44.776414+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49873 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:46.592675+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49879 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:48.268574+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49885 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:50.978504+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49888 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:52.651034+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49896 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:54.731708+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49900 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:56.395944+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49906 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:58.223873+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49911 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:00.043307+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49917 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:01.856477+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49924 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:03.676877+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49929 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:05.342475+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49935 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:07.013704+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49937 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:08.848305+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49943 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:10.512942+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49949 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:12.323602+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49954 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:14.137920+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49960 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:15.952241+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49962 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:17.623736+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49968 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:19.453534+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49973 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:21.134282+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49978 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:23.236388+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49984 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:25.096431+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49990 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:26.917838+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49994 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:31.731754+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 50000 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:34.080464+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 50014 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:38.905570+0100 | 2024313 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 50020 | 94.156.177.41 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-09T08:51:32.799150+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 50032 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:44.928264+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:46.616642+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49712 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:48.439293+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49713 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:50.109741+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49715 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:52.322198+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49721 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:53.986106+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49726 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:55.804149+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49732 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:00.480412+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49736 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:02.310802+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49755 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:07.215515+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49757 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:09.028698+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49773 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:10.848504+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49775 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:13.030024+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49781 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:15.247122+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49787 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:16.935958+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49793 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:21.764409+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49799 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:23.587495+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49811 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:25.264366+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49818 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:27.091553+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49823 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:28.905374+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49828 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:30.743567+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49833 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:32.430394+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49836 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:34.283694+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49841 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:36.102690+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49848 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:37.818426+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49854 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:39.497811+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49859 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:41.152631+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49863 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:42.964742+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49867 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:44.776414+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49873 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:46.592675+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49879 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:48.268574+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49885 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:50.978504+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49888 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:52.651034+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49896 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:54.731708+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49900 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:56.395944+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49906 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:58.223873+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49911 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:00.043307+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49917 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:01.856477+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49924 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:03.676877+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49929 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:05.342475+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49935 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:07.013704+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49937 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:08.848305+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49943 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:10.512942+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49949 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:12.323602+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49954 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:14.137920+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49960 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:15.952241+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49962 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:17.623736+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49968 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:19.453534+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49973 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:21.134282+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49978 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:23.236388+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49984 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:25.096431+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49990 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:26.917838+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49994 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:31.731754+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 50000 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:34.080464+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 50014 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:38.905570+0100 | 2024318 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 50020 | 94.156.177.41 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-09T08:51:39.566096+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49707 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:41.388226+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49708 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:43.494161+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49710 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:45.316994+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49712 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:46.997946+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49713 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:48.825174+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49715 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:50.500278+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49721 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:52.709648+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49726 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:54.371881+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49732 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:56.186859+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49736 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:00.874032+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49755 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:02.924152+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49757 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:07.593802+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49773 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:09.406949+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49775 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:11.232353+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49781 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:13.423061+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49787 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:15.682605+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49793 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:17.325150+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49799 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:22.154447+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49811 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:23.972500+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49818 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:25.653268+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49823 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:27.621178+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49828 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:29.310465+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49833 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:31.142639+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49836 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:32.844275+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49841 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:34.672995+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49848 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:36.479932+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49854 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:38.214537+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49859 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:39.872509+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49863 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:41.529353+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49867 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:43.346921+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49873 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:45.154565+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49879 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:46.983185+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49885 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:48.658727+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49888 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:51.358825+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49896 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:53.027579+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49900 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:55.108776+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49906 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:56.790419+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49911 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:58.611498+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49917 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:00.419701+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49924 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:02.244480+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49929 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:04.064839+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49935 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:05.731669+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49937 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:07.405384+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49943 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:09.232229+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49949 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:10.889178+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49954 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:12.702697+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49960 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:14.518189+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49962 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:16.345760+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49968 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:18.018612+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49973 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:19.857048+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49978 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:21.514620+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49984 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:23.627769+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49990 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:25.479289+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 49994 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:27.294180+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 50000 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:32.251367+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 50014 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:34.465271+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 50020 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:39.296364+0100 | 2021641 | 1 | A Network Trojan was detected | 192.168.2.6 | 50032 | 94.156.177.41 | 80 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-09T08:51:39.566096+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49707 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:41.388226+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49708 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:43.494161+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49710 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:45.316994+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49712 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:46.997946+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49713 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:48.825174+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49715 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:50.500278+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49721 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:52.709648+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49726 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:54.371881+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49732 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:56.186859+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49736 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:00.874032+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49755 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:02.924152+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49757 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:07.593802+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49773 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:09.406949+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49775 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:11.232353+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49781 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:13.423061+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49787 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:15.682605+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49793 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:17.325150+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49799 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:22.154447+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49811 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:23.972500+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49818 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:25.653268+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49823 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:27.621178+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49828 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:29.310465+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49833 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:31.142639+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49836 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:32.844275+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49841 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:34.672995+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49848 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:36.479932+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49854 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:38.214537+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49859 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:39.872509+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49863 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:41.529353+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49867 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:43.346921+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49873 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:45.154565+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49879 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:46.983185+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49885 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:48.658727+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49888 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:51.358825+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49896 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:53.027579+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49900 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:55.108776+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49906 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:56.790419+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49911 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:58.611498+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49917 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:00.419701+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49924 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:02.244480+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49929 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:04.064839+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49935 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:05.731669+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49937 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:07.405384+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49943 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:09.232229+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49949 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:10.889178+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49954 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:12.702697+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49960 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:14.518189+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49962 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:16.345760+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49968 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:18.018612+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49973 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:19.857048+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49978 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:21.514620+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49984 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:23.627769+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49990 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:25.479289+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 49994 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:27.294180+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 50000 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:32.251367+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 50014 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:34.465271+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 50020 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:39.296364+0100 | 2825766 | 1 | Malware Command and Control Activity Detected | 192.168.2.6 | 50032 | 94.156.177.41 | 80 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: | ||
Source: | Avira URL Cloud: |
Source: | Malware Configuration Extractor: |
Source: | ReversingLabs: | |||
Source: | Virustotal: | Perma Link |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00403D74 |
Source: | Code function: | 0_2_004036F2 | |
Source: | Code function: | 0_2_004036F2 |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: | ||
Source: | URLs: |
Source: | IP Address: |
Source: | ASN Name: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | Code function: | 0_2_00404ED4 |
Source: | HTTP traffic detected: |
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: | ||
Source: | HTTP traffic detected: |
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Code function: | 0_2_0040549C | |
Source: | Code function: | 0_2_004029D4 |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Classification label: |
Source: | Code function: | 0_2_0040650A |
Source: | Code function: | 0_2_0040434D |
Source: | File created: | Jump to behavior |
Source: | Mutant created: |
Source: | Static PE information: |
Source: | Key opened: | Jump to behavior |
Source: | Binary or memory string: |
Source: | ReversingLabs: | ||
Source: | Virustotal: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key opened: | Jump to behavior |
Data Obfuscation |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Static PE information: |
Source: | Code function: | 0_2_00402AD4 | |
Source: | Code function: | 0_2_00402AFC |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Source: | Thread sleep time: | Jump to behavior |
Source: | Code function: | 0_2_00403D74 |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: |
Source: | Code function: | 0_2_0040317B |
Source: | Code function: | 0_2_00402B7C |
Source: | Process token adjusted: | Jump to behavior |
Source: | Code function: | 0_2_00406069 |
Source: | Key value queried: | Jump to behavior |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior | ||
Source: | File opened: | Jump to behavior |
Source: | Key opened: | Jump to behavior | ||
Source: | Key opened: | Jump to behavior |
Source: | Code function: | 0_2_0040D069 | |
Source: | Code function: | 0_2_0040D069 |
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | Windows Management Instrumentation | 1 DLL Side-Loading | 1 Access Token Manipulation | 1 Masquerading | 2 OS Credential Dumping | 11 Security Software Discovery | Remote Services | 1 Email Collection | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 11 Virtualization/Sandbox Evasion | 2 Credentials in Registry | 11 Virtualization/Sandbox Evasion | Remote Desktop Protocol | 1 Archive Collected Data | 3 Ingress Tool Transfer | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 1 Access Token Manipulation | Security Account Manager | 1 Account Discovery | SMB/Windows Admin Shares | 2 Data from Local System | 2 Non-Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Deobfuscate/Decode Files or Information | NTDS | 1 System Owner/User Discovery | Distributed Component Object Model | Input Capture | 112 Application Layer Protocol | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 3 Obfuscated Files or Information | LSA Secrets | 1 File and Directory Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 DLL Side-Loading | Cached Domain Credentials | 3 System Information Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
97% | ReversingLabs | Win32.Infostealer.LokiBot | ||
88% | Virustotal | Browse | ||
100% | Avira | TR/Crypt.XPACK.Gen | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe | ||
100% | Avira URL Cloud | phishing | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | malware | ||
100% | Avira URL Cloud | phishing | ||
100% | Avira URL Cloud | malware |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown | |
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
94.156.177.41 | unknown | Bulgaria | 43561 | NET1-ASBG | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1571285 |
Start date and time: | 2024-12-09 08:50:48 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 3m 57s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 4 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | 0yWVteGq5T.exerenamed because original name is a hash value |
Original Sample Name: | c046027428e0fb93ae035e318138a2f8d6b5830bc81d825e2f0e8d72e827660c.exe |
Detection: | MAL |
Classification: | mal100.troj.spyw.evad.winEXE@1/2@0/1 |
EGA Information: |
|
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
- Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, fe3cr.delivery.mp.microsoft.com
- Report size getting too big, too many NtOpenKeyEx calls found.
- Report size getting too big, too many NtQueryValueKey calls found.
Time | Type | Description |
---|---|---|
02:51:44 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
94.156.177.41 | Get hash | malicious | Lokibot | Browse |
| |
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | Lokibot, PureLog Stealer | Browse |
| ||
Get hash | malicious | Lokibot, PureLog Stealer | Browse |
| ||
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | HTMLPhisher, Lokibot | Browse |
| ||
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | Cobalt Strike, Lokibot | Browse |
| ||
Get hash | malicious | Lokibot | Browse |
| ||
Get hash | malicious | Lokibot | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
NET1-ASBG | Get hash | malicious | Mirai | Browse |
| |
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
| ||
Get hash | malicious | Mirai | Browse |
|
Process: | C:\Users\user\Desktop\0yWVteGq5T.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1 |
Entropy (8bit): | 0.0 |
Encrypted: | false |
SSDEEP: | 3:U:U |
MD5: | C4CA4238A0B923820DCC509A6F75849B |
SHA1: | 356A192B7913B04C54574D18C28D46E6395428AB |
SHA-256: | 6B86B273FF34FCE19D6B804EFF5A3F5747ADA4EAA22F1D49C01E52DDB7875B4B |
SHA-512: | 4DFF4EA340F0A823F15D3F4F01AB62EAE0E5DA579CCB851F8DB9DFE84C58B2B37B89903A740E1EE172DA793A6E79D560E5F7F9BD058A12A280433ED6FA46510A |
Malicious: | false |
Reputation: | high, very likely benign file |
Preview: |
C:\Users\user\AppData\Roaming\Microsoft\Crypto\RSA\S-1-5-21-2246122658-3693405117-2476756634-1003\21c8026919fd094ab07ec3c180a9f210_9e146be9-c76a-4720-bcdb-53011b87bd06
Download File
Process: | C:\Users\user\Desktop\0yWVteGq5T.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 49 |
Entropy (8bit): | 1.2701062923235522 |
Encrypted: | false |
SSDEEP: | 3:/l1PL3n:fPL3 |
MD5: | CD8FA61AD2906643348EEF98A988B873 |
SHA1: | 0B10E2F323B5C73F3A6EA348633B62AE522DDF39 |
SHA-256: | 49A11A24821F2504B8C91BA9D8A6BD6F421ED2F0212C1C771BF1CAC9DE32AD75 |
SHA-512: | 1E6F44AB3231232221CF0F4268E96A13C82E3F96249D7963B78805B693B52D3EBDABF873DB240813DF606D8C207BD2859338D67BA94F33ECBA43EA9A4FEFA086 |
Malicious: | false |
Reputation: | moderate, very likely benign file |
Preview: |
File type: | |
Entropy (8bit): | 6.340058047768735 |
TrID: |
|
File name: | 0yWVteGq5T.exe |
File size: | 98'816 bytes |
MD5: | d7ede461fd6438cfae2cba59fa1e07e9 |
SHA1: | b6f2dbb0d2ae969583a96b8463ccc561324c7b27 |
SHA256: | c046027428e0fb93ae035e318138a2f8d6b5830bc81d825e2f0e8d72e827660c |
SHA512: | 3dd06de3fbd5f2e76ec458b4cb3045f265888b8fcfb99451ad6ec960dc1e592b79393f580dbc2ca4e0cda3d867925949b63815cb9553e143a45d5d28c024a431 |
SSDEEP: | 1536:6zvQSZpGS4/31A6mQgL2eYCGDwRcMkVQd8YhY0/EqnIzmd:hSHIG6mQwGmfOQd8YhY0/EKUG |
TLSH: | 64A32942B2A5C030F7B74DB2BB73A5B7857E7C332D22C84E9352459A14215E1EB7AB13 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........x.....................K.K.............=2......................................=2......=2......Rich............PE..L.....lW... |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x4139de |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | RELOCS_STRIPPED, EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | TERMINAL_SERVER_AWARE |
Time Stamp: | 0x576C0885 [Thu Jun 23 16:04:21 2016 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 5 |
OS Version Minor: | 1 |
File Version Major: | 5 |
File Version Minor: | 1 |
Subsystem Version Major: | 5 |
Subsystem Version Minor: | 1 |
Import Hash: | 0239fd611af3d0e9b0c46c5837c80e09 |
Instruction |
---|
push ebp |
mov ebp, esp |
push ecx |
and dword ptr [ebp-04h], 00000000h |
lea eax, dword ptr [ebp-04h] |
push esi |
push edi |
push eax |
call 00007F1614B67599h |
push eax |
call 00007F1614B67576h |
xor esi, esi |
mov edi, eax |
pop ecx |
pop ecx |
cmp dword ptr [ebp-04h], esi |
jle 00007F1614B67756h |
push 004188BCh |
push dword ptr [edi+esi*4] |
call 00007F1614B59C25h |
pop ecx |
pop ecx |
test eax, eax |
je 00007F1614B6773Dh |
push 00002710h |
call 00007F1614B5A4DAh |
pop ecx |
inc esi |
cmp esi, dword ptr [ebp-04h] |
jl 00007F1614B6770Eh |
push 00000000h |
call 00007F1614B6756Eh |
push 00000000h |
call 00007F1614B67882h |
pop ecx |
pop edi |
xor eax, eax |
pop esi |
mov esp, ebp |
pop ebp |
retn 0010h |
push ebp |
mov ebp, esp |
xor eax, eax |
push eax |
push eax |
push E567384Dh |
push eax |
call 00007F1614B56EC9h |
push dword ptr [ebp+08h] |
call eax |
pop ebp |
ret |
push ebp |
mov ebp, esp |
push esi |
mov esi, dword ptr [ebp+08h] |
test esi, esi |
je 00007F1614B67794h |
push esi |
call 00007F1614B599F0h |
pop ecx |
test eax, eax |
je 00007F1614B67789h |
push esi |
call 00007F1614B57A2Ch |
pop ecx |
test eax, eax |
je 00007F1614B6777Eh |
mov eax, dword ptr [0049FDECh] |
cmp dword ptr [ebp+10h], 00000000h |
cmovne eax, dword ptr [ebp+10h] |
push eax |
push dword ptr [0049FDE8h] |
call 00007F1614B59424h |
push dword ptr [ebp+0Ch] |
push dword ptr [0049FDE8h] |
call 00007F1614B59416h |
push 00000000h |
push 00000000h |
push esi |
Programming Language: |
|
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x18ed0 | 0x64 | .rdata |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x1000 | 0x14000 | 0x13800 | 94fa411af1cc6bb168a3ea0e66e80f78 | False | 0.5685096153846154 | data | 6.49204829439013 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rdata | 0x15000 | 0x5000 | 0x4200 | 6ada3db9ddb6e4994558f8fd80a5cd3f | False | 0.3701467803030303 | data | 4.2685971103623865 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.data | 0x1a000 | 0x86000 | 0x200 | 955b3a57edf41d6c47c7225e8d847f91 | False | 0.056640625 | OpenPGP Public Key | 0.32171607431271465 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
.x | 0xa0000 | 0x2000 | 0x200 | b9e3e5990c2d44bf83df2063f8e8e2cb | False | 0.21875 | data | 1.957748567000045 | IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE |
DLL | Import |
---|---|
WS2_32.dll | getaddrinfo, freeaddrinfo, closesocket, WSAStartup, socket, send, recv, connect |
KERNEL32.dll | GetProcessHeap, HeapFree, HeapAlloc, SetLastError, GetLastError |
ole32.dll | CoCreateInstance, CoInitialize, CoUninitialize |
OLEAUT32.dll | VariantInit, SysFreeString, SysAllocString |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-09T08:51:32.799150+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 50032 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:32.799150+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 50032 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:39.566096+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49707 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:39.566096+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49707 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:39.566096+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49707 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:40.997887+0100 | 2024312 | ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 | 1 | 192.168.2.6 | 49707 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:41.388226+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49708 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:41.388226+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49708 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:41.388226+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49708 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:43.112123+0100 | 2024312 | ET MALWARE LokiBot Application/Credential Data Exfiltration Detected M1 | 1 | 192.168.2.6 | 49708 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:43.494161+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49710 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:43.494161+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49710 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:43.494161+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49710 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:44.928264+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49710 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:44.928264+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49710 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:45.047544+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49710 | TCP |
2024-12-09T08:51:45.316994+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49712 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:45.316994+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49712 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:45.316994+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49712 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:46.616642+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49712 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:46.616642+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49712 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:46.735993+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49712 | TCP |
2024-12-09T08:51:46.997946+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49713 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:46.997946+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49713 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:46.997946+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49713 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:48.439293+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49713 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:48.439293+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49713 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:48.558599+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49713 | TCP |
2024-12-09T08:51:48.825174+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49715 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:48.825174+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49715 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:48.825174+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49715 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:50.109741+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49715 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:50.109741+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49715 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:50.229157+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49715 | TCP |
2024-12-09T08:51:50.500278+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49721 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:50.500278+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49721 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:50.500278+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49721 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:52.322198+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49721 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:52.322198+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49721 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:52.441798+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49721 | TCP |
2024-12-09T08:51:52.709648+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49726 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:52.709648+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49726 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:52.709648+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49726 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:53.986106+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49726 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:53.986106+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49726 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:54.105409+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49726 | TCP |
2024-12-09T08:51:54.371881+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49732 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:54.371881+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49732 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:54.371881+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49732 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:55.804149+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49732 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:55.804149+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49732 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:55.923388+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49732 | TCP |
2024-12-09T08:51:56.186859+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49736 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:56.186859+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49736 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:51:56.186859+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49736 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:00.480412+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49736 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:00.480412+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49736 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:00.604257+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49736 | TCP |
2024-12-09T08:52:00.874032+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49755 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:00.874032+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49755 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:00.874032+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49755 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:02.310802+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49755 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:02.310802+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49755 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:02.430253+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49755 | TCP |
2024-12-09T08:52:02.924152+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49757 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:02.924152+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49757 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:02.924152+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49757 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:07.215515+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49757 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:07.215515+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49757 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:07.334848+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49757 | TCP |
2024-12-09T08:52:07.593802+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49773 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:07.593802+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49773 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:07.593802+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49773 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:09.028698+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49773 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:09.028698+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49773 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:09.148041+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49773 | TCP |
2024-12-09T08:52:09.406949+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49775 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:09.406949+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49775 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:09.406949+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49775 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:10.848504+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49775 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:10.848504+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49775 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:10.967759+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49775 | TCP |
2024-12-09T08:52:11.232353+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49781 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:11.232353+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49781 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:11.232353+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49781 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:13.030024+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49781 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:13.030024+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49781 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:13.150006+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49781 | TCP |
2024-12-09T08:52:13.423061+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49787 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:13.423061+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49787 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:13.423061+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49787 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:15.247122+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49787 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:15.247122+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49787 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:15.380232+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49787 | TCP |
2024-12-09T08:52:15.682605+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49793 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:15.682605+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49793 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:15.682605+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49793 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:16.935958+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49793 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:16.935958+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49793 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:17.055207+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49793 | TCP |
2024-12-09T08:52:17.325150+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49799 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:17.325150+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49799 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:17.325150+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49799 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:21.764409+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49799 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:21.764409+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49799 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:21.883707+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49799 | TCP |
2024-12-09T08:52:22.154447+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49811 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:22.154447+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49811 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:22.154447+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49811 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:23.587495+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49811 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:23.587495+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49811 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:23.706862+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49811 | TCP |
2024-12-09T08:52:23.972500+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49818 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:23.972500+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49818 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:23.972500+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49818 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:25.264366+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49818 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:25.264366+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49818 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:25.383816+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49818 | TCP |
2024-12-09T08:52:25.653268+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49823 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:25.653268+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49823 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:25.653268+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49823 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:27.091553+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49823 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:27.091553+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49823 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:27.211831+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49823 | TCP |
2024-12-09T08:52:27.621178+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49828 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:27.621178+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49828 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:27.621178+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49828 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:28.905374+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49828 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:28.905374+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49828 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:29.025072+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49828 | TCP |
2024-12-09T08:52:29.310465+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49833 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:29.310465+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49833 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:29.310465+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49833 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:30.743567+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49833 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:30.743567+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49833 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:30.869216+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49833 | TCP |
2024-12-09T08:52:31.142639+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49836 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:31.142639+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49836 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:31.142639+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49836 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:32.430394+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49836 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:32.430394+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49836 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:32.583829+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49836 | TCP |
2024-12-09T08:52:32.844275+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49841 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:32.844275+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49841 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:32.844275+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49841 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:34.283694+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49841 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:34.283694+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49841 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:34.403160+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49841 | TCP |
2024-12-09T08:52:34.672995+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49848 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:34.672995+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49848 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:34.672995+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49848 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:36.102690+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49848 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:36.102690+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49848 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:36.222043+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49848 | TCP |
2024-12-09T08:52:36.479932+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49854 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:36.479932+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49854 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:36.479932+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49854 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:37.818426+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49854 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:37.818426+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49854 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:37.937696+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49854 | TCP |
2024-12-09T08:52:38.214537+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49859 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:38.214537+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49859 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:38.214537+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49859 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:39.497811+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49859 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:39.497811+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49859 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:39.617090+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49859 | TCP |
2024-12-09T08:52:39.872509+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49863 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:39.872509+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49863 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:39.872509+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49863 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:41.152631+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49863 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:41.152631+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49863 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:41.271992+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49863 | TCP |
2024-12-09T08:52:41.529353+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49867 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:41.529353+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49867 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:41.529353+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49867 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:42.964742+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49867 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:42.964742+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49867 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:43.084245+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49867 | TCP |
2024-12-09T08:52:43.346921+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49873 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:43.346921+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49873 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:43.346921+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49873 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:44.776414+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49873 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:44.776414+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49873 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:44.895864+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49873 | TCP |
2024-12-09T08:52:45.154565+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49879 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:45.154565+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49879 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:45.154565+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49879 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:46.592675+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49879 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:46.592675+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49879 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:46.712064+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49879 | TCP |
2024-12-09T08:52:46.983185+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49885 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:46.983185+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49885 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:46.983185+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49885 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:48.268574+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49885 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:48.268574+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49885 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:48.387942+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49885 | TCP |
2024-12-09T08:52:48.658727+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49888 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:48.658727+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49888 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:48.658727+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49888 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:50.978504+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49888 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:50.978504+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49888 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:51.098178+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49888 | TCP |
2024-12-09T08:52:51.358825+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49896 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:51.358825+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49896 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:51.358825+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49896 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:52.651034+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49896 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:52.651034+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49896 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:52.770279+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49896 | TCP |
2024-12-09T08:52:53.027579+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49900 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:53.027579+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49900 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:53.027579+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49900 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:54.731708+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49900 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:54.731708+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49900 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:54.851047+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49900 | TCP |
2024-12-09T08:52:55.108776+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49906 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:55.108776+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49906 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:55.108776+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49906 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:56.395944+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49906 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:56.395944+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49906 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:56.515239+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49906 | TCP |
2024-12-09T08:52:56.790419+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49911 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:56.790419+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49911 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:56.790419+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49911 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:58.223873+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49911 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:58.223873+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49911 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:58.343275+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49911 | TCP |
2024-12-09T08:52:58.611498+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49917 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:58.611498+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49917 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:52:58.611498+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49917 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:00.043307+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49917 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:00.043307+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49917 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:00.162703+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49917 | TCP |
2024-12-09T08:53:00.419701+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49924 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:00.419701+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49924 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:00.419701+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49924 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:01.856477+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49924 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:01.856477+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49924 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:01.975965+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49924 | TCP |
2024-12-09T08:53:02.244480+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49929 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:02.244480+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49929 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:02.244480+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49929 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:03.676877+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49929 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:03.676877+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49929 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:03.799477+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49929 | TCP |
2024-12-09T08:53:04.064839+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49935 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:04.064839+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49935 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:04.064839+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49935 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:05.342475+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49935 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:05.342475+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49935 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:05.461784+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49935 | TCP |
2024-12-09T08:53:05.731669+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49937 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:05.731669+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49937 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:05.731669+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49937 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:07.013704+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49937 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:07.013704+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49937 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:07.133139+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49937 | TCP |
2024-12-09T08:53:07.405384+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49943 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:07.405384+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49943 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:07.405384+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49943 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:08.848305+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49943 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:08.848305+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49943 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:08.967742+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49943 | TCP |
2024-12-09T08:53:09.232229+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49949 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:09.232229+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49949 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:09.232229+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49949 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:10.512942+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49949 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:10.512942+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49949 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:10.632378+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49949 | TCP |
2024-12-09T08:53:10.889178+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49954 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:10.889178+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49954 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:10.889178+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49954 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:12.323602+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49954 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:12.323602+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49954 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:12.442925+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49954 | TCP |
2024-12-09T08:53:12.702697+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49960 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:12.702697+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49960 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:12.702697+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49960 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:14.137920+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49960 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:14.137920+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49960 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:14.257210+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49960 | TCP |
2024-12-09T08:53:14.518189+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49962 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:14.518189+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49962 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:14.518189+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49962 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:15.952241+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49962 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:15.952241+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49962 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:16.072199+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49962 | TCP |
2024-12-09T08:53:16.345760+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49968 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:16.345760+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49968 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:16.345760+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49968 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:17.623736+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49968 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:17.623736+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49968 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:17.742970+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49968 | TCP |
2024-12-09T08:53:18.018612+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49973 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:18.018612+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49973 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:18.018612+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49973 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:19.453534+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49973 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:19.453534+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49973 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:19.572995+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49973 | TCP |
2024-12-09T08:53:19.857048+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49978 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:19.857048+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49978 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:19.857048+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49978 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:21.134282+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49978 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:21.134282+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49978 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:21.253640+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49978 | TCP |
2024-12-09T08:53:21.514620+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49984 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:21.514620+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49984 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:21.514620+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49984 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:23.236388+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49984 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:23.236388+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49984 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:23.356465+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49984 | TCP |
2024-12-09T08:53:23.627769+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49990 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:23.627769+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49990 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:23.627769+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49990 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:25.096431+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49990 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:25.096431+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49990 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:25.215864+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49990 | TCP |
2024-12-09T08:53:25.479289+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 49994 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:25.479289+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 49994 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:25.479289+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 49994 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:26.917838+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 49994 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:26.917838+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 49994 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:27.037389+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 49994 | TCP |
2024-12-09T08:53:27.294180+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 50000 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:27.294180+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 50000 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:27.294180+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 50000 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:31.731754+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 50000 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:31.731754+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 50000 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:31.852429+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 50000 | TCP |
2024-12-09T08:53:32.251367+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 50014 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:32.251367+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 50014 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:32.251367+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 50014 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:34.080464+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 50014 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:34.080464+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 50014 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:34.199827+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 50014 | TCP |
2024-12-09T08:53:34.465271+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 50020 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:34.465271+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 50020 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:34.465271+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 50020 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:38.905570+0100 | 2024313 | ET MALWARE LokiBot Request for C2 Commands Detected M1 | 1 | 192.168.2.6 | 50020 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:38.905570+0100 | 2024318 | ET MALWARE LokiBot Request for C2 Commands Detected M2 | 1 | 192.168.2.6 | 50020 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:39.024901+0100 | 2025483 | ET MALWARE LokiBot Fake 404 Response | 1 | 94.156.177.41 | 80 | 192.168.2.6 | 50020 | TCP |
2024-12-09T08:53:39.296364+0100 | 2021641 | ET MALWARE LokiBot User-Agent (Charon/Inferno) | 1 | 192.168.2.6 | 50032 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:39.296364+0100 | 2025381 | ET MALWARE LokiBot Checkin | 1 | 192.168.2.6 | 50032 | 94.156.177.41 | 80 | TCP |
2024-12-09T08:53:39.296364+0100 | 2825766 | ETPRO MALWARE LokiBot Checkin M2 | 1 | 192.168.2.6 | 50032 | 94.156.177.41 | 80 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 9, 2024 08:51:39.322993994 CET | 49707 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:39.442457914 CET | 80 | 49707 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:39.442605972 CET | 49707 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:39.446641922 CET | 49707 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:39.566024065 CET | 80 | 49707 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:39.566096067 CET | 49707 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:39.685473919 CET | 80 | 49707 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:40.997716904 CET | 80 | 49707 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:40.997884989 CET | 80 | 49707 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:40.997886896 CET | 49707 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:40.997922897 CET | 49707 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:41.117120981 CET | 80 | 49707 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:41.147066116 CET | 49708 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:41.266609907 CET | 80 | 49708 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:41.266686916 CET | 49708 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:41.268788099 CET | 49708 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:41.388133049 CET | 80 | 49708 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:41.388226032 CET | 49708 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:41.507613897 CET | 80 | 49708 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:43.111928940 CET | 80 | 49708 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:43.111943960 CET | 80 | 49708 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:43.112123013 CET | 49708 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:43.112123013 CET | 49708 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:43.231411934 CET | 80 | 49708 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:43.252880096 CET | 49710 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:43.372329950 CET | 80 | 49710 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:43.372426987 CET | 49710 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:43.374638081 CET | 49710 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:43.494103909 CET | 80 | 49710 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:43.494160891 CET | 49710 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:43.613607883 CET | 80 | 49710 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:44.928045988 CET | 80 | 49710 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:44.928157091 CET | 80 | 49710 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:44.928263903 CET | 49710 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:44.928338051 CET | 49710 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:45.047544003 CET | 80 | 49710 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:45.073910952 CET | 49712 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:45.193198919 CET | 80 | 49712 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:45.193324089 CET | 49712 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:45.197715998 CET | 49712 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:45.316939116 CET | 80 | 49712 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:45.316993952 CET | 49712 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:45.436204910 CET | 80 | 49712 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:46.616503954 CET | 80 | 49712 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:46.616584063 CET | 80 | 49712 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:46.616641998 CET | 49712 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:46.616689920 CET | 49712 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:46.735992908 CET | 80 | 49712 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:46.756989956 CET | 49713 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:46.876291037 CET | 80 | 49713 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:46.876508951 CET | 49713 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:46.878506899 CET | 49713 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:46.997824907 CET | 80 | 49713 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:46.997946024 CET | 49713 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:47.117259026 CET | 80 | 49713 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:48.439110041 CET | 80 | 49713 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:48.439280987 CET | 80 | 49713 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:48.439292908 CET | 49713 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:48.439325094 CET | 49713 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:48.558598995 CET | 80 | 49713 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:48.584274054 CET | 49715 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:48.703561068 CET | 80 | 49715 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:48.703666925 CET | 49715 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:48.705818892 CET | 49715 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:48.825083017 CET | 80 | 49715 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:48.825174093 CET | 49715 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:48.944688082 CET | 80 | 49715 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:50.109545946 CET | 80 | 49715 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:50.109565973 CET | 80 | 49715 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:50.109740973 CET | 49715 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:50.109740973 CET | 49715 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:50.229156971 CET | 80 | 49715 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:50.257796049 CET | 49721 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:50.377203941 CET | 80 | 49721 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:50.377296925 CET | 49721 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:50.380800962 CET | 49721 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:50.500129938 CET | 80 | 49721 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:50.500277996 CET | 49721 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:50.619740009 CET | 80 | 49721 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:52.321990013 CET | 80 | 49721 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:52.322197914 CET | 49721 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:52.322223902 CET | 80 | 49721 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:52.322273016 CET | 49721 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:52.441797972 CET | 80 | 49721 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:52.468113899 CET | 49726 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:52.587685108 CET | 80 | 49726 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:52.587774992 CET | 49726 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:52.590128899 CET | 49726 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:52.709520102 CET | 80 | 49726 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:52.709647894 CET | 49726 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:52.829722881 CET | 80 | 49726 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:53.985956907 CET | 80 | 49726 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:53.986025095 CET | 80 | 49726 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:53.986105919 CET | 49726 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:53.986150980 CET | 49726 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:54.105408907 CET | 80 | 49726 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:54.130881071 CET | 49732 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:54.250245094 CET | 80 | 49732 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:54.250354052 CET | 49732 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:54.252533913 CET | 49732 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:54.371831894 CET | 80 | 49732 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:54.371881008 CET | 49732 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:54.491276979 CET | 80 | 49732 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:55.804064035 CET | 80 | 49732 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:55.804148912 CET | 49732 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:55.804203033 CET | 80 | 49732 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:55.804239988 CET | 49732 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:55.923388004 CET | 80 | 49732 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:55.946007013 CET | 49736 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:56.065252066 CET | 80 | 49736 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:56.065319061 CET | 49736 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:56.067589998 CET | 49736 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:56.186800003 CET | 80 | 49736 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:51:56.186858892 CET | 49736 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:51:56.306220055 CET | 80 | 49736 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:00.480139971 CET | 80 | 49736 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:00.480326891 CET | 80 | 49736 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:00.480412006 CET | 49736 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:00.484941006 CET | 49736 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:00.604257107 CET | 80 | 49736 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:00.633027077 CET | 49755 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:00.752443075 CET | 80 | 49755 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:00.752533913 CET | 49755 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:00.754667044 CET | 49755 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:00.873928070 CET | 80 | 49755 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:00.874032021 CET | 49755 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:00.994102001 CET | 80 | 49755 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:02.310697079 CET | 80 | 49755 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:02.310726881 CET | 80 | 49755 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:02.310801983 CET | 49755 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:02.310852051 CET | 49755 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:02.430253029 CET | 80 | 49755 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:02.678628922 CET | 49757 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:02.798825026 CET | 80 | 49757 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:02.798903942 CET | 49757 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:02.804815054 CET | 49757 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:02.924088001 CET | 80 | 49757 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:02.924151897 CET | 49757 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:03.044316053 CET | 80 | 49757 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:07.215265989 CET | 80 | 49757 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:07.215326071 CET | 80 | 49757 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:07.215514898 CET | 49757 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:07.215516090 CET | 49757 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:07.334847927 CET | 80 | 49757 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:07.352544069 CET | 49773 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:07.472069025 CET | 80 | 49773 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:07.472148895 CET | 49773 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:07.474473000 CET | 49773 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:07.593738079 CET | 80 | 49773 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:07.593801975 CET | 49773 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:07.713109016 CET | 80 | 49773 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:09.028433084 CET | 80 | 49773 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:09.028476954 CET | 80 | 49773 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:09.028697968 CET | 49773 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:09.028697968 CET | 49773 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:09.148041010 CET | 80 | 49773 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:09.165867090 CET | 49775 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:09.285156012 CET | 80 | 49775 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:09.285222054 CET | 49775 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:09.287523031 CET | 49775 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:09.406713963 CET | 80 | 49775 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:09.406949043 CET | 49775 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:09.526225090 CET | 80 | 49775 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:10.848207951 CET | 80 | 49775 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:10.848504066 CET | 49775 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:10.848512888 CET | 80 | 49775 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:10.848565102 CET | 49775 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:10.967758894 CET | 80 | 49775 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:10.991194963 CET | 49781 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:11.110614061 CET | 80 | 49781 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:11.110851049 CET | 49781 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:11.112812042 CET | 49781 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:11.232234001 CET | 80 | 49781 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:11.232352972 CET | 49781 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:11.351896048 CET | 80 | 49781 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:13.029788017 CET | 80 | 49781 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:13.029982090 CET | 80 | 49781 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:13.030024052 CET | 49781 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:13.030381918 CET | 49781 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:13.150006056 CET | 80 | 49781 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:13.181689978 CET | 49787 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:13.301065922 CET | 80 | 49787 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:13.301239967 CET | 49787 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:13.303529024 CET | 49787 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:13.422915936 CET | 80 | 49787 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:13.423060894 CET | 49787 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:13.542501926 CET | 80 | 49787 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:15.246920109 CET | 80 | 49787 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:15.246979952 CET | 80 | 49787 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:15.247122049 CET | 49787 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:15.260915995 CET | 49787 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:15.380232096 CET | 80 | 49787 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:15.400160074 CET | 49793 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:15.522597075 CET | 80 | 49793 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:15.526633024 CET | 49793 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:15.562992096 CET | 49793 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:15.682233095 CET | 80 | 49793 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:15.682605028 CET | 49793 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:15.801888943 CET | 80 | 49793 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:16.935839891 CET | 80 | 49793 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:16.935934067 CET | 80 | 49793 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:16.935957909 CET | 49793 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:16.935980082 CET | 49793 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:17.055207014 CET | 80 | 49793 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:17.082063913 CET | 49799 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:17.201328993 CET | 80 | 49799 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:17.202620029 CET | 49799 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:17.204816103 CET | 49799 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:17.324110031 CET | 80 | 49799 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:17.325150013 CET | 49799 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:17.444416046 CET | 80 | 49799 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:21.764257908 CET | 80 | 49799 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:21.764409065 CET | 49799 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:21.764471054 CET | 80 | 49799 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:21.764508009 CET | 49799 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:21.883707047 CET | 80 | 49799 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:21.912451029 CET | 49811 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:22.032701969 CET | 80 | 49811 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:22.032865047 CET | 49811 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:22.035048008 CET | 49811 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:22.154263973 CET | 80 | 49811 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:22.154447079 CET | 49811 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:22.273720980 CET | 80 | 49811 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:23.587380886 CET | 80 | 49811 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:23.587495089 CET | 49811 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:23.587500095 CET | 80 | 49811 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:23.587542057 CET | 49811 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:23.706861973 CET | 80 | 49811 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:23.727650881 CET | 49818 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:23.847054958 CET | 80 | 49818 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:23.847173929 CET | 49818 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:23.852942944 CET | 49818 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:23.972436905 CET | 80 | 49818 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:23.972500086 CET | 49818 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:24.091895103 CET | 80 | 49818 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:25.264223099 CET | 80 | 49818 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:25.264365911 CET | 49818 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:25.264421940 CET | 80 | 49818 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:25.264468908 CET | 49818 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:25.383816004 CET | 80 | 49818 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:25.412224054 CET | 49823 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:25.531580925 CET | 80 | 49823 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:25.531738997 CET | 49823 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:25.533881903 CET | 49823 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:25.653213024 CET | 80 | 49823 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:25.653268099 CET | 49823 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:25.772703886 CET | 80 | 49823 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:27.091386080 CET | 80 | 49823 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:27.091494083 CET | 80 | 49823 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:27.091552973 CET | 49823 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:27.092504978 CET | 49823 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:27.211831093 CET | 80 | 49823 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:27.375600100 CET | 49828 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:27.494978905 CET | 80 | 49828 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:27.495063066 CET | 49828 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:27.501702070 CET | 49828 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:27.621062040 CET | 80 | 49828 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:27.621177912 CET | 49828 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:27.740521908 CET | 80 | 49828 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:28.905251026 CET | 80 | 49828 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:28.905267954 CET | 80 | 49828 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:28.905374050 CET | 49828 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:28.905412912 CET | 49828 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:29.025072098 CET | 80 | 49828 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:29.068289042 CET | 49833 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:29.188755989 CET | 80 | 49833 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:29.188868046 CET | 49833 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:29.190929890 CET | 49833 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:29.310337067 CET | 80 | 49833 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:29.310465097 CET | 49833 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:29.429862022 CET | 80 | 49833 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:30.743460894 CET | 80 | 49833 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:30.743480921 CET | 80 | 49833 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:30.743566990 CET | 49833 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:30.749839067 CET | 49833 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:30.869215965 CET | 80 | 49833 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:30.901065111 CET | 49836 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:31.020530939 CET | 80 | 49836 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:31.020704031 CET | 49836 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:31.022804022 CET | 49836 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:31.142020941 CET | 80 | 49836 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:31.142638922 CET | 49836 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:31.261920929 CET | 80 | 49836 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:32.430124998 CET | 80 | 49836 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:32.430346012 CET | 80 | 49836 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:32.430393934 CET | 49836 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:32.464466095 CET | 49836 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:32.583828926 CET | 80 | 49836 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:32.602932930 CET | 49841 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:32.722343922 CET | 80 | 49841 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:32.722450018 CET | 49841 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:32.724689007 CET | 49841 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:32.844144106 CET | 80 | 49841 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:32.844274998 CET | 49841 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:32.963669062 CET | 80 | 49841 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:34.283608913 CET | 80 | 49841 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:34.283631086 CET | 80 | 49841 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:34.283694029 CET | 49841 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:34.283919096 CET | 49841 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:34.403160095 CET | 80 | 49841 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:34.431513071 CET | 49848 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:34.551079035 CET | 80 | 49848 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:34.551357985 CET | 49848 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:34.553539991 CET | 49848 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:34.672863007 CET | 80 | 49848 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:34.672995090 CET | 49848 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:34.792432070 CET | 80 | 49848 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:36.102579117 CET | 80 | 49848 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:36.102689981 CET | 49848 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:36.102737904 CET | 80 | 49848 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:36.102777958 CET | 49848 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:36.222043037 CET | 80 | 49848 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:36.238668919 CET | 49854 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:36.358139992 CET | 80 | 49854 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:36.358323097 CET | 49854 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:36.360389948 CET | 49854 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:36.479809999 CET | 80 | 49854 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:36.479932070 CET | 49854 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:36.599334955 CET | 80 | 49854 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:37.817862034 CET | 80 | 49854 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:37.818425894 CET | 49854 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:37.818717003 CET | 80 | 49854 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:37.818922997 CET | 49854 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:37.937695980 CET | 80 | 49854 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:37.973074913 CET | 49859 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:38.092452049 CET | 80 | 49859 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:38.092796087 CET | 49859 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:38.095002890 CET | 49859 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:38.214368105 CET | 80 | 49859 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:38.214536905 CET | 49859 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:38.333977938 CET | 80 | 49859 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:39.497653008 CET | 80 | 49859 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:39.497811079 CET | 49859 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:39.500253916 CET | 80 | 49859 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:39.500315905 CET | 49859 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:39.617089987 CET | 80 | 49859 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:39.631226063 CET | 49863 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:39.750535011 CET | 80 | 49863 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:39.750628948 CET | 49863 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:39.752880096 CET | 49863 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:39.872241020 CET | 80 | 49863 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:39.872509003 CET | 49863 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:39.992153883 CET | 80 | 49863 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:41.152460098 CET | 80 | 49863 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:41.152587891 CET | 80 | 49863 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:41.152631044 CET | 49863 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:41.152667046 CET | 49863 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:41.271991968 CET | 80 | 49863 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:41.287450075 CET | 49867 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:41.407694101 CET | 80 | 49867 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:41.407785892 CET | 49867 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:41.409809113 CET | 49867 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:41.529230118 CET | 80 | 49867 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:41.529352903 CET | 49867 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:41.648672104 CET | 80 | 49867 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:42.964554071 CET | 80 | 49867 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:42.964665890 CET | 80 | 49867 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:42.964741945 CET | 49867 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:42.964801073 CET | 49867 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:43.084244967 CET | 80 | 49867 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:43.104454041 CET | 49873 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:43.224029064 CET | 80 | 49873 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:43.224150896 CET | 49873 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:43.227236986 CET | 49873 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:43.346813917 CET | 80 | 49873 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:43.346920967 CET | 49873 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:43.466227055 CET | 80 | 49873 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:44.776232004 CET | 80 | 49873 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:44.776288033 CET | 80 | 49873 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:44.776413918 CET | 49873 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:44.776513100 CET | 49873 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:44.895864010 CET | 80 | 49873 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:44.913305998 CET | 49879 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:45.032720089 CET | 80 | 49879 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:45.032897949 CET | 49879 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:45.035027981 CET | 49879 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:45.154429913 CET | 80 | 49879 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:45.154565096 CET | 49879 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:45.274235010 CET | 80 | 49879 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:46.592494965 CET | 80 | 49879 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:46.592547894 CET | 80 | 49879 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:46.592674971 CET | 49879 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:46.592731953 CET | 49879 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:46.712064028 CET | 80 | 49879 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:46.741947889 CET | 49885 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:46.861290932 CET | 80 | 49885 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:46.861433029 CET | 49885 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:46.863600016 CET | 49885 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:46.983052015 CET | 80 | 49885 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:46.983185053 CET | 49885 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:47.102931023 CET | 80 | 49885 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:48.268328905 CET | 80 | 49885 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:48.268433094 CET | 80 | 49885 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:48.268573999 CET | 49885 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:48.268610954 CET | 49885 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:48.387942076 CET | 80 | 49885 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:48.415131092 CET | 49888 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:48.536098003 CET | 80 | 49888 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:48.537234068 CET | 49888 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:48.539252043 CET | 49888 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:48.658571959 CET | 80 | 49888 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:48.658726931 CET | 49888 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:48.778111935 CET | 80 | 49888 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:50.978399992 CET | 80 | 49888 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:50.978503942 CET | 49888 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:50.978569031 CET | 80 | 49888 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:50.978619099 CET | 49888 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:51.098177910 CET | 80 | 49888 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:51.115389109 CET | 49896 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:51.234834909 CET | 80 | 49896 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:51.234973907 CET | 49896 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:51.237061977 CET | 49896 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:51.356970072 CET | 80 | 49896 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:51.358824968 CET | 49896 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:51.478090048 CET | 80 | 49896 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:52.650873899 CET | 80 | 49896 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:52.650984049 CET | 80 | 49896 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:52.651034117 CET | 49896 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:52.651375055 CET | 49896 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:52.770278931 CET | 80 | 49896 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:52.786223888 CET | 49900 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:52.905798912 CET | 80 | 49900 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:52.905955076 CET | 49900 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:52.908112049 CET | 49900 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:53.027426958 CET | 80 | 49900 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:53.027579069 CET | 49900 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:53.146955967 CET | 80 | 49900 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:54.731537104 CET | 80 | 49900 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:54.731672049 CET | 80 | 49900 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:54.731708050 CET | 49900 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:54.731755018 CET | 49900 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:54.851047039 CET | 80 | 49900 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:54.867702007 CET | 49906 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:54.987010956 CET | 80 | 49906 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:54.987135887 CET | 49906 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:54.989228964 CET | 49906 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:55.108503103 CET | 80 | 49906 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:55.108776093 CET | 49906 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:55.228079081 CET | 80 | 49906 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:56.395785093 CET | 80 | 49906 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:56.395833969 CET | 80 | 49906 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:56.395944118 CET | 49906 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:56.395992041 CET | 49906 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:56.515239000 CET | 80 | 49906 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:56.549093008 CET | 49911 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:56.668487072 CET | 80 | 49911 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:56.668579102 CET | 49911 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:56.670968056 CET | 49911 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:56.790288925 CET | 80 | 49911 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:56.790419102 CET | 49911 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:56.909746885 CET | 80 | 49911 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:58.223550081 CET | 80 | 49911 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:58.223752022 CET | 80 | 49911 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:58.223872900 CET | 49911 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:58.223872900 CET | 49911 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:58.343275070 CET | 80 | 49911 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:58.369246006 CET | 49917 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:58.488537073 CET | 80 | 49917 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:58.488660097 CET | 49917 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:58.490883112 CET | 49917 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:58.611356974 CET | 80 | 49917 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:52:58.611498117 CET | 49917 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:52:58.730906963 CET | 80 | 49917 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:00.043214083 CET | 80 | 49917 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:00.043296099 CET | 80 | 49917 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:00.043307066 CET | 49917 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:00.043363094 CET | 49917 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:00.162703037 CET | 80 | 49917 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:00.178266048 CET | 49924 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:00.297492027 CET | 80 | 49924 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:00.297667980 CET | 49924 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:00.300306082 CET | 49924 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:00.419594049 CET | 80 | 49924 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:00.419701099 CET | 49924 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:00.539016008 CET | 80 | 49924 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:01.856334925 CET | 80 | 49924 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:01.856404066 CET | 80 | 49924 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:01.856477022 CET | 49924 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:01.856515884 CET | 49924 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:01.975965023 CET | 80 | 49924 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:02.000690937 CET | 49929 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:02.120754004 CET | 80 | 49929 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:02.122827053 CET | 49929 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:02.125020027 CET | 49929 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:02.244359016 CET | 80 | 49929 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:02.244479895 CET | 49929 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:02.363857985 CET | 80 | 49929 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:03.676702023 CET | 80 | 49929 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:03.676806927 CET | 80 | 49929 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:03.676877022 CET | 49929 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:03.680150986 CET | 49929 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:03.799477100 CET | 80 | 49929 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:03.822750092 CET | 49935 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:03.942233086 CET | 80 | 49935 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:03.942325115 CET | 49935 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:03.944591999 CET | 49935 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:04.064269066 CET | 80 | 49935 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:04.064838886 CET | 49935 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:04.186542034 CET | 80 | 49935 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:05.342324972 CET | 80 | 49935 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:05.342408895 CET | 80 | 49935 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:05.342474937 CET | 49935 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:05.342498064 CET | 49935 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:05.461783886 CET | 80 | 49935 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:05.490586042 CET | 49937 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:05.609843016 CET | 80 | 49937 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:05.610009909 CET | 49937 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:05.612095118 CET | 49937 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:05.731542110 CET | 80 | 49937 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:05.731668949 CET | 49937 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:05.851191044 CET | 80 | 49937 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:07.013528109 CET | 80 | 49937 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:07.013586044 CET | 80 | 49937 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:07.013704062 CET | 49937 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:07.013756990 CET | 49937 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:07.133138895 CET | 80 | 49937 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:07.163738012 CET | 49943 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:07.283426046 CET | 80 | 49943 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:07.283668995 CET | 49943 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:07.285778999 CET | 49943 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:07.405164003 CET | 80 | 49943 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:07.405384064 CET | 49943 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:07.525974989 CET | 80 | 49943 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:08.848110914 CET | 80 | 49943 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:08.848304987 CET | 49943 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:08.856712103 CET | 80 | 49943 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:08.856806040 CET | 49943 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:08.967741966 CET | 80 | 49943 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:08.991066933 CET | 49949 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:09.110415936 CET | 80 | 49949 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:09.110728025 CET | 49949 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:09.112591982 CET | 49949 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:09.231928110 CET | 80 | 49949 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:09.232228994 CET | 49949 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:09.351566076 CET | 80 | 49949 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:10.512737036 CET | 80 | 49949 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:10.512790918 CET | 80 | 49949 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:10.512942076 CET | 49949 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:10.512985945 CET | 49949 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:10.632378101 CET | 80 | 49949 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:10.647875071 CET | 49954 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:10.767463923 CET | 80 | 49954 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:10.767733097 CET | 49954 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:10.769613981 CET | 49954 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:10.889054060 CET | 80 | 49954 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:10.889178038 CET | 49954 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:11.010634899 CET | 80 | 49954 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:12.323381901 CET | 80 | 49954 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:12.323432922 CET | 80 | 49954 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:12.323601961 CET | 49954 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:12.323654890 CET | 49954 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:12.442924976 CET | 80 | 49954 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:12.461359024 CET | 49960 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:12.580708981 CET | 80 | 49960 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:12.580964088 CET | 49960 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:12.583204985 CET | 49960 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:12.702467918 CET | 80 | 49960 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:12.702697039 CET | 49960 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:12.822093010 CET | 80 | 49960 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:14.137646914 CET | 80 | 49960 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:14.137681007 CET | 80 | 49960 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:14.137919903 CET | 49960 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:14.137972116 CET | 49960 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:14.257210016 CET | 80 | 49960 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:14.277133942 CET | 49962 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:14.396552086 CET | 80 | 49962 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:14.396672010 CET | 49962 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:14.398693085 CET | 49962 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:14.518070936 CET | 80 | 49962 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:14.518188953 CET | 49962 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:14.637721062 CET | 80 | 49962 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:15.952080965 CET | 80 | 49962 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:15.952147007 CET | 80 | 49962 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:15.952240944 CET | 49962 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:15.952277899 CET | 49962 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:16.072199106 CET | 80 | 49962 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:16.103768110 CET | 49968 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:16.223217010 CET | 80 | 49968 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:16.223428965 CET | 49968 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:16.225502968 CET | 49968 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:16.345463991 CET | 80 | 49968 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:16.345760107 CET | 49968 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:16.465970993 CET | 80 | 49968 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:17.623614073 CET | 80 | 49968 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:17.623688936 CET | 80 | 49968 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:17.623735905 CET | 49968 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:17.623753071 CET | 49968 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:17.742969990 CET | 80 | 49968 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:17.777182102 CET | 49973 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:17.896614075 CET | 80 | 49973 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:17.896893024 CET | 49973 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:17.899074078 CET | 49973 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:18.018348932 CET | 80 | 49973 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:18.018611908 CET | 49973 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:18.138135910 CET | 80 | 49973 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:19.453425884 CET | 80 | 49973 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:19.453522921 CET | 80 | 49973 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:19.453533888 CET | 49973 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:19.453567028 CET | 49973 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:19.572994947 CET | 80 | 49973 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:19.604855061 CET | 49978 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:19.724317074 CET | 80 | 49978 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:19.725060940 CET | 49978 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:19.736536980 CET | 49978 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:19.855895042 CET | 80 | 49978 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:19.857048035 CET | 49978 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:19.976450920 CET | 80 | 49978 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:21.134187937 CET | 80 | 49978 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:21.134282112 CET | 49978 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:21.134329081 CET | 80 | 49978 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:21.134361982 CET | 49978 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:21.253639936 CET | 80 | 49978 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:21.271950960 CET | 49984 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:21.391271114 CET | 80 | 49984 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:21.392899990 CET | 49984 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:21.394958019 CET | 49984 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:21.514256001 CET | 80 | 49984 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:21.514620066 CET | 49984 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:21.633913040 CET | 80 | 49984 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:23.236313105 CET | 80 | 49984 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:23.236330986 CET | 80 | 49984 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:23.236387968 CET | 49984 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:23.236453056 CET | 49984 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:23.356465101 CET | 80 | 49984 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:23.385150909 CET | 49990 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:23.505816936 CET | 80 | 49990 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:23.505970955 CET | 49990 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:23.508372068 CET | 49990 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:23.627652884 CET | 80 | 49990 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:23.627768993 CET | 49990 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:23.747055054 CET | 80 | 49990 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:25.096241951 CET | 80 | 49990 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:25.096340895 CET | 80 | 49990 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:25.096431017 CET | 49990 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:25.096472025 CET | 49990 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:25.215863943 CET | 80 | 49990 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:25.238718987 CET | 49994 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:25.357995033 CET | 80 | 49994 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:25.358169079 CET | 49994 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:25.359930992 CET | 49994 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:25.479182959 CET | 80 | 49994 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:25.479289055 CET | 49994 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:25.599019051 CET | 80 | 49994 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:26.917603970 CET | 80 | 49994 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:26.917680025 CET | 80 | 49994 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:26.917838097 CET | 49994 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:26.917839050 CET | 49994 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:27.037389040 CET | 80 | 49994 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:27.053078890 CET | 50000 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:27.172558069 CET | 80 | 50000 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:27.172637939 CET | 50000 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:27.174834967 CET | 50000 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:27.294116974 CET | 80 | 50000 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:27.294179916 CET | 50000 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:27.413410902 CET | 80 | 50000 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:31.731527090 CET | 80 | 50000 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:31.731637001 CET | 80 | 50000 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:31.731754065 CET | 50000 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:31.733094931 CET | 50000 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:31.852428913 CET | 80 | 50000 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:32.009825945 CET | 50014 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:32.129581928 CET | 80 | 50014 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:32.129676104 CET | 50014 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:32.131978989 CET | 50014 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:32.251317978 CET | 80 | 50014 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:32.251367092 CET | 50014 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:32.370615005 CET | 80 | 50014 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:34.080187082 CET | 80 | 50014 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:34.080310106 CET | 80 | 50014 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:34.080463886 CET | 50014 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:34.080560923 CET | 50014 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:34.199826956 CET | 80 | 50014 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:34.224349976 CET | 50020 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:34.343770981 CET | 80 | 50020 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:34.343919039 CET | 50020 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:34.345973969 CET | 50020 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:34.465197086 CET | 80 | 50020 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:34.465270996 CET | 50020 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:34.585028887 CET | 80 | 50020 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:38.905452013 CET | 80 | 50020 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:38.905478954 CET | 80 | 50020 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:38.905570030 CET | 50020 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:38.905611992 CET | 50020 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:39.024900913 CET | 80 | 50020 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:39.051894903 CET | 50032 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:39.171251059 CET | 80 | 50032 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:39.174989939 CET | 50032 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:39.177046061 CET | 50032 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:39.296312094 CET | 80 | 50032 | 94.156.177.41 | 192.168.2.6 |
Dec 9, 2024 08:53:39.296364069 CET | 50032 | 80 | 192.168.2.6 | 94.156.177.41 |
Dec 9, 2024 08:53:39.415671110 CET | 80 | 50032 | 94.156.177.41 | 192.168.2.6 |
|
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
0 | 192.168.2.6 | 49707 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:51:39.446641922 CET | 245 | OUT | |
Dec 9, 2024 08:51:39.566096067 CET | 188 | OUT | |
Dec 9, 2024 08:51:40.997716904 CET | 185 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
1 | 192.168.2.6 | 49708 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:51:41.268788099 CET | 245 | OUT | |
Dec 9, 2024 08:51:41.388226032 CET | 188 | OUT | |
Dec 9, 2024 08:51:43.111928940 CET | 185 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
2 | 192.168.2.6 | 49710 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:51:43.374638081 CET | 245 | OUT | |
Dec 9, 2024 08:51:43.494160891 CET | 161 | OUT | |
Dec 9, 2024 08:51:44.928045988 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
3 | 192.168.2.6 | 49712 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:51:45.197715998 CET | 245 | OUT | |
Dec 9, 2024 08:51:45.316993952 CET | 161 | OUT | |
Dec 9, 2024 08:51:46.616503954 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
4 | 192.168.2.6 | 49713 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:51:46.878506899 CET | 245 | OUT | |
Dec 9, 2024 08:51:46.997946024 CET | 161 | OUT | |
Dec 9, 2024 08:51:48.439110041 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
5 | 192.168.2.6 | 49715 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:51:48.705818892 CET | 245 | OUT | |
Dec 9, 2024 08:51:48.825174093 CET | 161 | OUT | |
Dec 9, 2024 08:51:50.109545946 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
6 | 192.168.2.6 | 49721 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:51:50.380800962 CET | 245 | OUT | |
Dec 9, 2024 08:51:50.500277996 CET | 161 | OUT | |
Dec 9, 2024 08:51:52.321990013 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
7 | 192.168.2.6 | 49726 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:51:52.590128899 CET | 245 | OUT | |
Dec 9, 2024 08:51:52.709647894 CET | 161 | OUT | |
Dec 9, 2024 08:51:53.985956907 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
8 | 192.168.2.6 | 49732 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:51:54.252533913 CET | 245 | OUT | |
Dec 9, 2024 08:51:54.371881008 CET | 161 | OUT | |
Dec 9, 2024 08:51:55.804064035 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
9 | 192.168.2.6 | 49736 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:51:56.067589998 CET | 245 | OUT | |
Dec 9, 2024 08:51:56.186858892 CET | 161 | OUT | |
Dec 9, 2024 08:52:00.480139971 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
10 | 192.168.2.6 | 49755 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:00.754667044 CET | 245 | OUT | |
Dec 9, 2024 08:52:00.874032021 CET | 161 | OUT | |
Dec 9, 2024 08:52:02.310697079 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
11 | 192.168.2.6 | 49757 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:02.804815054 CET | 245 | OUT | |
Dec 9, 2024 08:52:02.924151897 CET | 161 | OUT | |
Dec 9, 2024 08:52:07.215265989 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
12 | 192.168.2.6 | 49773 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:07.474473000 CET | 245 | OUT | |
Dec 9, 2024 08:52:07.593801975 CET | 161 | OUT | |
Dec 9, 2024 08:52:09.028433084 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
13 | 192.168.2.6 | 49775 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:09.287523031 CET | 245 | OUT | |
Dec 9, 2024 08:52:09.406949043 CET | 161 | OUT | |
Dec 9, 2024 08:52:10.848207951 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
14 | 192.168.2.6 | 49781 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:11.112812042 CET | 245 | OUT | |
Dec 9, 2024 08:52:11.232352972 CET | 161 | OUT | |
Dec 9, 2024 08:52:13.029788017 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
15 | 192.168.2.6 | 49787 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:13.303529024 CET | 245 | OUT | |
Dec 9, 2024 08:52:13.423060894 CET | 161 | OUT | |
Dec 9, 2024 08:52:15.246920109 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
16 | 192.168.2.6 | 49793 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:15.562992096 CET | 245 | OUT | |
Dec 9, 2024 08:52:15.682605028 CET | 161 | OUT | |
Dec 9, 2024 08:52:16.935839891 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
17 | 192.168.2.6 | 49799 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:17.204816103 CET | 245 | OUT | |
Dec 9, 2024 08:52:17.325150013 CET | 161 | OUT | |
Dec 9, 2024 08:52:21.764257908 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
18 | 192.168.2.6 | 49811 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:22.035048008 CET | 245 | OUT | |
Dec 9, 2024 08:52:22.154447079 CET | 161 | OUT | |
Dec 9, 2024 08:52:23.587380886 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
19 | 192.168.2.6 | 49818 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:23.852942944 CET | 245 | OUT | |
Dec 9, 2024 08:52:23.972500086 CET | 161 | OUT | |
Dec 9, 2024 08:52:25.264223099 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
20 | 192.168.2.6 | 49823 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:25.533881903 CET | 245 | OUT | |
Dec 9, 2024 08:52:25.653268099 CET | 161 | OUT | |
Dec 9, 2024 08:52:27.091386080 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
21 | 192.168.2.6 | 49828 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:27.501702070 CET | 245 | OUT | |
Dec 9, 2024 08:52:27.621177912 CET | 161 | OUT | |
Dec 9, 2024 08:52:28.905251026 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
22 | 192.168.2.6 | 49833 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:29.190929890 CET | 245 | OUT | |
Dec 9, 2024 08:52:29.310465097 CET | 161 | OUT | |
Dec 9, 2024 08:52:30.743460894 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
23 | 192.168.2.6 | 49836 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:31.022804022 CET | 245 | OUT | |
Dec 9, 2024 08:52:31.142638922 CET | 161 | OUT | |
Dec 9, 2024 08:52:32.430124998 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
24 | 192.168.2.6 | 49841 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:32.724689007 CET | 245 | OUT | |
Dec 9, 2024 08:52:32.844274998 CET | 161 | OUT | |
Dec 9, 2024 08:52:34.283608913 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
25 | 192.168.2.6 | 49848 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:34.553539991 CET | 245 | OUT | |
Dec 9, 2024 08:52:34.672995090 CET | 161 | OUT | |
Dec 9, 2024 08:52:36.102579117 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
26 | 192.168.2.6 | 49854 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:36.360389948 CET | 245 | OUT | |
Dec 9, 2024 08:52:36.479932070 CET | 161 | OUT | |
Dec 9, 2024 08:52:37.817862034 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
27 | 192.168.2.6 | 49859 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:38.095002890 CET | 245 | OUT | |
Dec 9, 2024 08:52:38.214536905 CET | 161 | OUT | |
Dec 9, 2024 08:52:39.497653008 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
28 | 192.168.2.6 | 49863 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:39.752880096 CET | 245 | OUT | |
Dec 9, 2024 08:52:39.872509003 CET | 161 | OUT | |
Dec 9, 2024 08:52:41.152460098 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
29 | 192.168.2.6 | 49867 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:41.409809113 CET | 245 | OUT | |
Dec 9, 2024 08:52:41.529352903 CET | 161 | OUT | |
Dec 9, 2024 08:52:42.964554071 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
30 | 192.168.2.6 | 49873 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:43.227236986 CET | 245 | OUT | |
Dec 9, 2024 08:52:43.346920967 CET | 161 | OUT | |
Dec 9, 2024 08:52:44.776232004 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
31 | 192.168.2.6 | 49879 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:45.035027981 CET | 245 | OUT | |
Dec 9, 2024 08:52:45.154565096 CET | 161 | OUT | |
Dec 9, 2024 08:52:46.592494965 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
32 | 192.168.2.6 | 49885 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:46.863600016 CET | 245 | OUT | |
Dec 9, 2024 08:52:46.983185053 CET | 161 | OUT | |
Dec 9, 2024 08:52:48.268328905 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
33 | 192.168.2.6 | 49888 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:48.539252043 CET | 245 | OUT | |
Dec 9, 2024 08:52:48.658726931 CET | 161 | OUT | |
Dec 9, 2024 08:52:50.978399992 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
34 | 192.168.2.6 | 49896 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:51.237061977 CET | 245 | OUT | |
Dec 9, 2024 08:52:51.358824968 CET | 161 | OUT | |
Dec 9, 2024 08:52:52.650873899 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
35 | 192.168.2.6 | 49900 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:52.908112049 CET | 245 | OUT | |
Dec 9, 2024 08:52:53.027579069 CET | 161 | OUT | |
Dec 9, 2024 08:52:54.731537104 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
36 | 192.168.2.6 | 49906 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:54.989228964 CET | 245 | OUT | |
Dec 9, 2024 08:52:55.108776093 CET | 161 | OUT | |
Dec 9, 2024 08:52:56.395785093 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
37 | 192.168.2.6 | 49911 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:56.670968056 CET | 245 | OUT | |
Dec 9, 2024 08:52:56.790419102 CET | 161 | OUT | |
Dec 9, 2024 08:52:58.223550081 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
38 | 192.168.2.6 | 49917 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:52:58.490883112 CET | 245 | OUT | |
Dec 9, 2024 08:52:58.611498117 CET | 161 | OUT | |
Dec 9, 2024 08:53:00.043214083 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
39 | 192.168.2.6 | 49924 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:53:00.300306082 CET | 245 | OUT | |
Dec 9, 2024 08:53:00.419701099 CET | 161 | OUT | |
Dec 9, 2024 08:53:01.856334925 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
40 | 192.168.2.6 | 49929 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:53:02.125020027 CET | 245 | OUT | |
Dec 9, 2024 08:53:02.244479895 CET | 161 | OUT | |
Dec 9, 2024 08:53:03.676702023 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
41 | 192.168.2.6 | 49935 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:53:03.944591999 CET | 245 | OUT | |
Dec 9, 2024 08:53:04.064838886 CET | 161 | OUT | |
Dec 9, 2024 08:53:05.342324972 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
42 | 192.168.2.6 | 49937 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:53:05.612095118 CET | 245 | OUT | |
Dec 9, 2024 08:53:05.731668949 CET | 161 | OUT | |
Dec 9, 2024 08:53:07.013528109 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
43 | 192.168.2.6 | 49943 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:53:07.285778999 CET | 245 | OUT | |
Dec 9, 2024 08:53:07.405384064 CET | 161 | OUT | |
Dec 9, 2024 08:53:08.848110914 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
44 | 192.168.2.6 | 49949 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:53:09.112591982 CET | 245 | OUT | |
Dec 9, 2024 08:53:09.232228994 CET | 161 | OUT | |
Dec 9, 2024 08:53:10.512737036 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
45 | 192.168.2.6 | 49954 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:53:10.769613981 CET | 245 | OUT | |
Dec 9, 2024 08:53:10.889178038 CET | 161 | OUT | |
Dec 9, 2024 08:53:12.323381901 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
46 | 192.168.2.6 | 49960 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:53:12.583204985 CET | 245 | OUT | |
Dec 9, 2024 08:53:12.702697039 CET | 161 | OUT | |
Dec 9, 2024 08:53:14.137646914 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
47 | 192.168.2.6 | 49962 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:53:14.398693085 CET | 245 | OUT | |
Dec 9, 2024 08:53:14.518188953 CET | 161 | OUT | |
Dec 9, 2024 08:53:15.952080965 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
48 | 192.168.2.6 | 49968 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:53:16.225502968 CET | 245 | OUT | |
Dec 9, 2024 08:53:16.345760107 CET | 161 | OUT | |
Dec 9, 2024 08:53:17.623614073 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
49 | 192.168.2.6 | 49973 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:53:17.899074078 CET | 245 | OUT | |
Dec 9, 2024 08:53:18.018611908 CET | 161 | OUT | |
Dec 9, 2024 08:53:19.453425884 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
50 | 192.168.2.6 | 49978 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:53:19.736536980 CET | 245 | OUT | |
Dec 9, 2024 08:53:19.857048035 CET | 161 | OUT | |
Dec 9, 2024 08:53:21.134187937 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
51 | 192.168.2.6 | 49984 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:53:21.394958019 CET | 245 | OUT | |
Dec 9, 2024 08:53:21.514620066 CET | 161 | OUT | |
Dec 9, 2024 08:53:23.236313105 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
52 | 192.168.2.6 | 49990 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:53:23.508372068 CET | 245 | OUT | |
Dec 9, 2024 08:53:23.627768993 CET | 161 | OUT | |
Dec 9, 2024 08:53:25.096241951 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
53 | 192.168.2.6 | 49994 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:53:25.359930992 CET | 245 | OUT | |
Dec 9, 2024 08:53:25.479289055 CET | 161 | OUT | |
Dec 9, 2024 08:53:26.917603970 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
54 | 192.168.2.6 | 50000 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:53:27.174834967 CET | 245 | OUT | |
Dec 9, 2024 08:53:27.294179916 CET | 161 | OUT | |
Dec 9, 2024 08:53:31.731527090 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
55 | 192.168.2.6 | 50014 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:53:32.131978989 CET | 245 | OUT | |
Dec 9, 2024 08:53:32.251367092 CET | 161 | OUT | |
Dec 9, 2024 08:53:34.080187082 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
56 | 192.168.2.6 | 50020 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:53:34.345973969 CET | 245 | OUT | |
Dec 9, 2024 08:53:34.465270996 CET | 161 | OUT | |
Dec 9, 2024 08:53:38.905452013 CET | 193 | IN |
Session ID | Source IP | Source Port | Destination IP | Destination Port | PID | Process |
---|---|---|---|---|---|---|
57 | 192.168.2.6 | 50032 | 94.156.177.41 | 80 | 3416 | C:\Users\user\Desktop\0yWVteGq5T.exe |
Timestamp | Bytes transferred | Direction | Data |
---|---|---|---|
Dec 9, 2024 08:53:39.177046061 CET | 245 | OUT | |
Dec 9, 2024 08:53:39.296364069 CET | 161 | OUT |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Target ID: | 0 |
Start time: | 02:51:37 |
Start date: | 09/12/2024 |
Path: | C:\Users\user\Desktop\0yWVteGq5T.exe |
Wow64 process (32bit): | true |
Commandline: | |
Imagebase: | 0x400000 |
File size: | 98'816 bytes |
MD5 hash: | D7EDE461FD6438CFAE2CBA59FA1E07E9 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | false |
Execution Graph
Execution Coverage: | 31.2% |
Dynamic/Decrypted Code Coverage: | 0% |
Signature Coverage: | 4.5% |
Total number of Nodes: | 1846 |
Total number of Limit Nodes: | 93 |
Graph
Function 00403D74 Relevance: 14.2, APIs: 4, Strings: 4, Instructions: 200fileCOMMON
Control-flow Graph
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00402B7C Relevance: 3.0, APIs: 2, Instructions: 20memoryCOMMON
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406069 Relevance: 1.5, APIs: 1, Instructions: 12COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00404ED4 Relevance: 1.5, APIs: 1, Instructions: 9networkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Control-flow Graph
APIs |
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00404E17 Relevance: 7.6, APIs: 5, Instructions: 72networkCOMMON
Control-flow Graph
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004040BB Relevance: 7.1, APIs: 3, Strings: 1, Instructions: 129filememoryCOMMON
Control-flow Graph
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004042CF Relevance: 4.6, APIs: 3, Instructions: 60fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00412D31 Relevance: 3.7, APIs: 1, Strings: 1, Instructions: 178threadCOMMON
APIs |
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00402C03 Relevance: 3.5, APIs: 1, Strings: 1, Instructions: 13libraryloaderCOMMON
APIs |
|
Strings |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004060BD Relevance: 1.6, APIs: 1, Instructions: 53COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00403C62 Relevance: 1.5, APIs: 1, Instructions: 24COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040642C Relevance: 1.5, APIs: 1, Instructions: 18COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00404EEA Relevance: 1.5, APIs: 1, Instructions: 16networkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00403BD0 Relevance: 1.5, APIs: 1, Instructions: 14COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00404DF3 Relevance: 1.5, APIs: 1, Instructions: 13networkCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040427D Relevance: 1.5, APIs: 1, Instructions: 13COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00403C08 Relevance: 1.5, APIs: 1, Instructions: 12fileCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00402C1F Relevance: 1.5, APIs: 1, Instructions: 12libraryCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00403BEF Relevance: 1.5, APIs: 1, Instructions: 12COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00403BB7 Relevance: 1.5, APIs: 1, Instructions: 12COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00403B64 Relevance: 1.5, APIs: 1, Instructions: 11COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00404DE5 Relevance: 1.5, APIs: 1, Instructions: 6COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00403F9E Relevance: 1.3, APIs: 1, Instructions: 16COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00403C40 Relevance: 1.3, APIs: 1, Instructions: 12COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00406472 Relevance: 1.3, APIs: 1, Instructions: 12sleepCOMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004058EA Relevance: 1.3, APIs: 1, Instructions: 12COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 00405924 Relevance: 1.3, APIs: 1, Instructions: 12COMMON
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
APIs |
|
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040D069 Relevance: 12.6, Strings: 10, Instructions: 138COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004036F2 Relevance: 1.3, Strings: 1, Instructions: 75COMMON
Strings |
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040549C Relevance: .1, Instructions: 146COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 004029D4 Relevance: .1, Instructions: 77COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|
Function 0040317B Relevance: .0, Instructions: 46COMMON
Memory Dump Source |
|
|
Joe Sandbox IDA Plugin |
|
Yara matches |
Similarity |
|