Windows
Analysis Report
MiGFg375KJ.exe
Overview
General Information
Sample name: | MiGFg375KJ.exerenamed because original name is a hash value |
Original sample name: | 7bd6448fe487d0b8998f8da1ea906eb43a26240e8fb47f1f56fb16d5447ec333.exe |
Analysis ID: | 1577164 |
MD5: | 24c587128fec0ff6d2b02d8722c0c8c1 |
SHA1: | 25bf1ef6182dd53388b2332bafadc592c9983e0f |
SHA256: | 7bd6448fe487d0b8998f8da1ea906eb43a26240e8fb47f1f56fb16d5447ec333 |
Tags: | 92-255-57-155exeuser-JAMESWT_MHT |
Infos: | |
Detection
Score: | 100 |
Range: | 0 - 100 |
Whitelisted: | false |
Confidence: | 100% |
Signatures
Classification
- System is w10x64
- MiGFg375KJ.exe (PID: 7292 cmdline:
"C:\Users\ user\Deskt op\MiGFg37 5KJ.exe" MD5: 24C587128FEC0FF6D2B02D8722C0C8C1) - WerFault.exe (PID: 6300 cmdline:
C:\Windows \system32\ WerFault.e xe -u -p 7 292 -s 197 6 MD5: FD27D9F6D02763BDE32511B5DF7FF7A0)
- cleanup
Name | Description | Attribution | Blogpost URLs | Link |
---|---|---|---|---|
XWorm | Malware with wide range of capabilities ranging from RAT to ransomware. | No Attribution |
{"C2 url": ["92.255.57.155"], "Port": 4411, "Aes key": "P0WER", "SPL": "<Xwormmm>", "Install file": "USB.exe", "Version": "XWorm V5.6"}
Source | Rule | Description | Author | Strings |
---|---|---|---|---|
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
| |
JoeSecurity_XWorm | Yara detected XWorm | Joe Security | ||
MALWARE_Win_AsyncRAT | Detects AsyncRAT | ditekSHen |
|
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T08:15:25.148514+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:15:28.448509+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:15:36.280440+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:15:47.420925+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:15:58.442913+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:15:58.633619+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:09.701604+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:14.967533+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:15.158142+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:15.379708+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:15.490008+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:15.579230+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:15.750336+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:16.720222+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:16.911153+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:17.102121+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:17.172114+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:18.214710+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:18.451633+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:19.058825+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:19.249605+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:19.369426+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:19.991847+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:20.664056+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:20.814055+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:21.108710+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:21.295000+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:21.419355+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:21.528276+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:21.719231+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:22.063592+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:22.833306+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:23.024279+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:23.215199+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:23.662075+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:24.061134+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:24.984240+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:25.175082+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:25.374187+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:25.564935+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:25.842394+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:26.137839+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:26.329096+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:27.293948+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:27.686336+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:28.077832+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:28.558844+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:28.748999+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:28.940151+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:29.059904+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:29.172329+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:29.251124+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:29.371728+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:29.491370+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:29.703682+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:30.008897+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:30.305233+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:30.439464+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:30.617946+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:30.752448+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:31.133882+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:31.324792+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:31.560797+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:31.635446+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:31.751111+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:31.926772+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:32.061828+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:32.118040+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:32.252794+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:32.525544+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:32.821707+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:33.012701+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:33.203551+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:33.326631+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:33.631071+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:33.928838+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:35.139997+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:35.330812+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:35.642453+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:36.451634+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:36.686669+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:37.309764+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:37.489150+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:37.608986+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:37.799843+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:38.184566+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:38.406061+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:38.971381+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:39.157684+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:39.348580+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:39.440046+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:40.762931+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:40.876252+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:41.187239+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:41.497996+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:42.023369+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:42.181906+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:42.401016+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:43.068538+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:43.259428+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:43.553363+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:43.817867+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:43.972725+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:44.308410+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:44.901669+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:45.092770+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:45.511195+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:45.808070+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:46.420599+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:46.578744+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:46.732302+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:47.022334+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:47.203870+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:47.395412+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:47.992683+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:48.222124+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:48.948369+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:49.184141+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:49.259793+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:49.565924+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:49.699261+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:49.823696+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:49.938957+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:50.058686+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:50.465983+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:51.105787+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:51.296091+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:51.487197+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:51.840102+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:52.020671+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:52.140379+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:52.211544+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:52.663927+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:53.137772+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:53.151324+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:53.520465+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:54.389045+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:54.612159+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:54.803040+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:55.220927+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:55.403195+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:55.522925+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:55.859063+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:56.307887+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:56.428679+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:57.654820+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:57.814026+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:58.099911+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:58.870098+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:59.104065+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:59.180770+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:59.414685+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:59.730422+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:17:01.218003+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:17:01.453713+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:17:01.529006+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:17:01.688053+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:17:01.719492+0100 | 2852870 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T08:15:25.276171+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:15:36.282341+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:15:47.423943+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:15:58.635898+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:09.704808+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:15.438957+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:15.558777+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:15.660367+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:15.780113+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:15.973291+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:16.093047+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:16.861498+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:17.104412+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:17.265499+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:17.561297+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:18.219524+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:18.457419+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:19.297999+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:19.489026+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:19.560556+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:19.940519+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:20.061860+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:20.742563+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:20.862339+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:21.122700+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:21.633275+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:21.752912+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:21.913088+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:22.193448+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:22.889463+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:23.026630+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:23.311295+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:23.665706+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:24.076634+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:24.988136+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:25.227602+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:25.517890+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:25.844786+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:26.146865+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:26.331979+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:27.732238+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:28.109502+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:28.270761+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:28.990280+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:29.180741+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:29.273442+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:29.393027+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:29.512806+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:29.705168+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:30.044076+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:30.306832+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:30.441802+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:30.901440+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:31.140787+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:31.375740+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:31.913421+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:32.118221+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:32.193579+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:32.532468+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:32.892923+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:33.014299+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:33.297324+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:33.729584+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:33.945749+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:35.141194+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:35.331996+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:35.452540+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:35.614021+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:35.733643+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:36.466000+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:36.698614+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:37.585903+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:37.873980+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:38.233251+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:38.411345+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:39.368712+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:39.488313+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:39.808701+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:40.804865+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:41.207051+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:42.182103+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:42.354035+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:42.477902+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:43.661961+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:43.877520+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:43.997886+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:44.908348+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:45.147915+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:45.535560+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:45.808852+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:46.421509+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:47.723304+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:48.108141+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:48.233311+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:48.949115+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:49.201032+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:49.628243+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:49.748137+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:49.867858+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:49.987611+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:50.153467+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:50.472190+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:51.993287+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:52.113952+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:52.277390+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:53.536781+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:53.730525+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:54.421955+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:54.613113+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:55.493071+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:55.905195+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:56.315567+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:56.440255+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:57.789408+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:57.909394+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:58.193959+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:59.183609+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:59.419906+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:59.626478+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:59.734510+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:59.749956+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:01.262613+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:06.936729+0100 | 2852923 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T08:15:28.448509+0100 | 2858801 | 1 | Malware Command and Control Activity Detected | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
Timestamp | SID | Severity | Classtype | Source IP | Source Port | Destination IP | Destination Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T08:16:27.686454+0100 | 2858799 | 1 | Malware Command and Control Activity Detected | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
Click to jump to signature section
AV Detection |
---|
Source: | Avira: |
Source: | Malware Configuration Extractor: |
Source: | Virustotal: | Perma Link | ||
Source: | ReversingLabs: |
Source: | Integrated Neural Analysis Model: |
Source: | Joe Sandbox ML: |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Networking |
---|
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: | ||
Source: | Suricata IDS: |
Source: | URLs: |
Source: | TCP traffic: |
Source: | ASN Name: |
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: | ||
Source: | TCP traffic detected without corresponding DNS query: |
Source: | String found in binary or memory: | ||
Source: | String found in binary or memory: |
System Summary |
---|
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Process Stats: |
Source: | Code function: | 0_2_00007FF8489142B6 | |
Source: | Code function: | 0_2_00007FF84890EA26 | |
Source: | Code function: | 0_2_00007FF848900EE0 | |
Source: | Code function: | 0_2_00007FF84890F7D2 | |
Source: | Code function: | 0_2_00007FF8489004C7 | |
Source: | Code function: | 0_2_00007FF8489005C1 | |
Source: | Code function: | 0_2_00007FF848904797 | |
Source: | Code function: | 0_2_00007FF8489010A8 | |
Source: | Code function: | 0_2_00007FF84890201C | |
Source: | Code function: | 0_2_00007FF848910847 |
Source: | Process created: |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Static PE information: |
Source: | Matched rule: | ||
Source: | Matched rule: |
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: | ||
Source: | Cryptographic APIs: |
Source: | Classification label: |
Source: | Mutant created: | ||
Source: | Mutant created: | ||
Source: | Mutant created: |
Source: | File created: | Jump to behavior |
Source: | Static PE information: |
Source: | Static file information: |
Source: | Key opened: | Jump to behavior |
Source: | Virustotal: | ||
Source: | ReversingLabs: |
Source: | File read: | Jump to behavior |
Source: | Process created: | ||
Source: | Process created: |
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior | ||
Source: | Section loaded: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | File opened: | Jump to behavior |
Source: | Static PE information: |
Source: | Static PE information: |
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: | ||
Source: | Binary string: |
Data Obfuscation |
---|
Source: | .Net Code: | ||
Source: | .Net Code: |
Source: | Code function: | 0_2_00007FF848908B2D | |
Source: | Code function: | 0_2_00007FF848907BD7 | |
Source: | Code function: | 0_2_00007FF848913C8A | |
Source: | Code function: | 0_2_00007FF84890756A | |
Source: | Code function: | 0_2_00007FF8489000C1 |
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior | ||
Source: | Process information set: | Jump to behavior |
Malware Analysis System Evasion |
---|
Source: | WMI Queries: |
Source: | Memory allocated: | Jump to behavior | ||
Source: | Memory allocated: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Window / User API: | Jump to behavior | ||
Source: | Window / User API: | Jump to behavior |
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep time: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior | ||
Source: | Thread sleep count: | Jump to behavior |
Source: | File Volume queried: | Jump to behavior | ||
Source: | File Volume queried: | Jump to behavior |
Source: | Thread delayed: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Process queried: | Jump to behavior | ||
Source: | Process queried: | Jump to behavior |
Source: | Process token adjusted: | Jump to behavior |
Source: | Memory allocated: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | Queries volume information: | Jump to behavior |
Source: | Key value queried: | Jump to behavior |
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: | ||
Source: | Binary or memory string: |
Source: | WMI Queries: |
Stealing of Sensitive Information |
---|
Source: | File source: | ||
Source: | File source: |
Remote Access Functionality |
---|
Source: | File source: | ||
Source: | File source: |
Reconnaissance | Resource Development | Initial Access | Execution | Persistence | Privilege Escalation | Defense Evasion | Credential Access | Discovery | Lateral Movement | Collection | Command and Control | Exfiltration | Impact |
---|---|---|---|---|---|---|---|---|---|---|---|---|---|
Gather Victim Identity Information | Acquire Infrastructure | Valid Accounts | 11 Windows Management Instrumentation | 1 DLL Side-Loading | 2 Process Injection | 1 Disable or Modify Tools | OS Credential Dumping | 131 Security Software Discovery | Remote Services | 11 Archive Collected Data | 1 Encrypted Channel | Exfiltration Over Other Network Medium | Abuse Accessibility Features |
Credentials | Domains | Default Accounts | Scheduled Task/Job | Boot or Logon Initialization Scripts | 1 DLL Side-Loading | 141 Virtualization/Sandbox Evasion | LSASS Memory | 1 Process Discovery | Remote Desktop Protocol | Data from Removable Media | 1 Non-Standard Port | Exfiltration Over Bluetooth | Network Denial of Service |
Email Addresses | DNS Server | Domain Accounts | At | Logon Script (Windows) | Logon Script (Windows) | 2 Process Injection | Security Account Manager | 141 Virtualization/Sandbox Evasion | SMB/Windows Admin Shares | Data from Network Shared Drive | 1 Application Layer Protocol | Automated Exfiltration | Data Encrypted for Impact |
Employee Names | Virtual Private Server | Local Accounts | Cron | Login Hook | Login Hook | 1 Deobfuscate/Decode Files or Information | NTDS | 1 Application Window Discovery | Distributed Component Object Model | Input Capture | Protocol Impersonation | Traffic Duplication | Data Destruction |
Gather Victim Network Information | Server | Cloud Accounts | Launchd | Network Logon Script | Network Logon Script | 1 Obfuscated Files or Information | LSA Secrets | 13 System Information Discovery | SSH | Keylogging | Fallback Channels | Scheduled Transfer | Data Encrypted for Impact |
Domain Properties | Botnet | Replication Through Removable Media | Scheduled Task | RC Scripts | RC Scripts | 1 Software Packing | Cached Domain Credentials | Wi-Fi Discovery | VNC | GUI Input Capture | Multiband Communication | Data Transfer Size Limits | Service Stop |
DNS | Web Services | External Remote Services | Systemd Timers | Startup Items | Startup Items | 1 DLL Side-Loading | DCSync | Remote System Discovery | Windows Remote Management | Web Portal Capture | Commonly Used Port | Exfiltration Over C2 Channel | Inhibit System Recovery |
This section contains all screenshots as thumbnails, including those not shown in the slideshow.
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
57% | Virustotal | Browse | ||
63% | ReversingLabs | ByteCode-MSIL.Infostealer.Tinba | ||
100% | Avira | TR/Dropper.Gen | ||
100% | Joe Sandbox ML |
Source | Detection | Scanner | Label | Link |
---|---|---|---|---|
0% | Avira URL Cloud | safe |
Name | Malicious | Antivirus Detection | Reputation |
---|---|---|---|
true |
| unknown |
Name | Source | Malicious | Antivirus Detection | Reputation |
---|---|---|---|---|
false | high | |||
false | high |
- No. of IPs < 25%
- 25% < No. of IPs < 50%
- 50% < No. of IPs < 75%
- 75% < No. of IPs
IP | Domain | Country | Flag | ASN | ASN Name | Malicious |
---|---|---|---|---|---|---|
92.255.57.155 | unknown | Russian Federation | 42253 | TELSPRU | true |
Joe Sandbox version: | 41.0.0 Charoite |
Analysis ID: | 1577164 |
Start date and time: | 2024-12-18 08:14:05 +01:00 |
Joe Sandbox product: | CloudBasic |
Overall analysis duration: | 0h 4m 51s |
Hypervisor based Inspection enabled: | false |
Report type: | full |
Cookbook file name: | default.jbs |
Analysis system description: | Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01 |
Number of analysed new started processes analysed: | 7 |
Number of new started drivers analysed: | 0 |
Number of existing processes analysed: | 0 |
Number of existing drivers analysed: | 0 |
Number of injected processes analysed: | 0 |
Technologies: |
|
Analysis Mode: | default |
Analysis stop reason: | Timeout |
Sample name: | MiGFg375KJ.exerenamed because original name is a hash value |
Original Sample Name: | 7bd6448fe487d0b8998f8da1ea906eb43a26240e8fb47f1f56fb16d5447ec333.exe |
Detection: | MAL |
Classification: | mal100.troj.evad.winEXE@2/5@0/1 |
EGA Information: | Failed |
HCA Information: |
|
Cookbook Comments: |
|
- Exclude process from analysis (whitelisted): dllhost.exe, WerFault.exe, WMIADAP.exe, SIHClient.exe, svchost.exe
- Excluded IPs from analysis (whitelisted): 20.189.173.22, 20.190.181.3, 13.107.246.63, 4.175.87.197
- Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, login.live.com, otelrules.azureedge.net, slscr.update.microsoft.com, blobcollector.events.data.trafficmanager.net, onedsblobprdwus17.westus.cloudapp.azure.com, ctldl.windowsupdate.com, umwatson.events.data.microsoft.com, fe3cr.delivery.mp.microsoft.com
- Execution Graph export aborted for target MiGFg375KJ.exe, PID 7292 because it is empty
- Report size getting too big, too many NtDeviceIoControlFile calls found.
- Report size getting too big, too many NtSetInformationFile calls found.
Time | Type | Description |
---|---|---|
02:15:11 | API Interceptor | |
02:17:05 | API Interceptor |
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
92.255.57.155 | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | CAPTCHA Scam ClickFix, XWorm | Browse |
|
Match | Associated Sample Name / URL | SHA 256 | Detection | Threat Name | Link | Context |
---|---|---|---|---|---|---|
TELSPRU | Get hash | malicious | Unknown | Browse |
| |
Get hash | malicious | RedLine | Browse |
| ||
Get hash | malicious | RedLine, SectopRAT | Browse |
| ||
Get hash | malicious | Stealc | Browse |
| ||
Get hash | malicious | Stealc | Browse |
| ||
Get hash | malicious | Stealc | Browse |
| ||
Get hash | malicious | Stealc | Browse |
| ||
Get hash | malicious | Stealc | Browse |
| ||
Get hash | malicious | Stealc | Browse |
| ||
Get hash | malicious | Stealc | Browse |
|
C:\ProgramData\Microsoft\Windows\WER\ReportQueue\AppCrash_MiGFg375KJ.exe_1afe68a24b8d99bf88be477644667aaf35e59d_20e48a1b_71e3644d-0fe0-4921-be54-3d0ed809074a\Report.wer
Download File
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 65536 |
Entropy (8bit): | 1.2151305720119832 |
Encrypted: | false |
SSDEEP: | 192:e9HFTAVz0nk1vaWQGlaTlgFF3WzuiF2Z24lO8n:gHFTACnk1varGQRoUzuiF2Y4lO8n |
MD5: | F1ED71B9428F9BCC8F2847DA8B2B0EEA |
SHA1: | 5D9D3417096B661B18FAA91C56B18A995528AB4F |
SHA-256: | 0D62180D3E7B3C152F6F025000143D65CAA9AB0A25119EEF6A473EEEEFF4E92D |
SHA-512: | 4B006C1396EAC9EE7861A9DE39D850D71B003F9DD77DB239EEB218B44B79B81C87066970312449EC696A97B3315F441C24590F1C7A9050F63658A90C560FF6B1 |
Malicious: | true |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 575244 |
Entropy (8bit): | 3.0426730723050293 |
Encrypted: | false |
SSDEEP: | 3072:GdWyOhEKTPl+VNMZ1CCqqCP3+vqFe7CEI13cuRa4sxCt8CzjmHcSpRPvcAr:iA2KTPqwqq43QHQ3JaRxCt8CzqrHrr |
MD5: | A75B0C635650215F06EBBF1ACD50C1FA |
SHA1: | FB0BA9D89EC107477D58CB2379A1EECE42BDE109 |
SHA-256: | 681BCF4A8BBCA80E8037F652924A4D97D2C5FB69114D6B3451303CCE7B5AE462 |
SHA-512: | B7ABB8A7A32A81F0E9970C5B6A454C74B2BE60D7B42B76FFA597B8306186B07ABDA8A26E86BB05454F8EBFF541B858D01A2339CDA618429F43F4BC5569AB392E |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 8924 |
Entropy (8bit): | 3.703491811817523 |
Encrypted: | false |
SSDEEP: | 192:R6l7wVeJ9o5J6YEItrgmfZZ+prg89b1kR7fiKHm:R6lXJSX6YEyrgmfne1i7fij |
MD5: | C726DC3B42428A89BA1CF44DE8F5F0F0 |
SHA1: | AECAD8F4403EDBCBBD1E6AF6FC14CD4CB393E5DF |
SHA-256: | 78537FA8C279A3FEAD52069769DB2B60ADA51D6F9DE8817EF6F9E2933371E366 |
SHA-512: | 9CE6E35DFAC5E187220FB753F1C2D6A4B8A50A39F3120F477154273F0865237A2FC81CC99E082B75B1C1B08A657963D0B12A2C3D0412CF501BDEDE7C3ED819EC |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 4782 |
Entropy (8bit): | 4.468277911172693 |
Encrypted: | false |
SSDEEP: | 48:cvIwWl8zsWJg771I9aNWpW8VYwYm8M4JpcFv7Xyq8vjq1nYad:uIjfsI7987VwJOXWG1nYad |
MD5: | 19CE3188D1FAF7C337470BCB1549D4B6 |
SHA1: | F47DD7880A8B012A454923E752C4E20EBD19D985 |
SHA-256: | D4DD5334C5C413567667F35004A2BA5F70EF32B5E422D0AB5991CCD9ED3725FF |
SHA-512: | 0D79577B00EA2FC32373DE5405E12518A261F6FDBB018A169E10AE04D91CE78818A1FE6B05EA4ED701332EB1C72FF961637C9626F7D0F7E3B61380EFBC888FD6 |
Malicious: | false |
Reputation: | low |
Preview: |
Process: | C:\Windows\System32\WerFault.exe |
File Type: | |
Category: | dropped |
Size (bytes): | 1835008 |
Entropy (8bit): | 4.421623154362018 |
Encrypted: | false |
SSDEEP: | 6144:RSvfpi6ceLP/9skLmb0OTMWSPHaJG8nAgeMZMMhA2fX4WABlEnNS0uhiTw:ovloTMW+EZMM6DFyg03w |
MD5: | 81B8C27DC7A116A5D940ABFC201126AF |
SHA1: | 8E136A28044668CC67F3FD52FBE06DB10216E854 |
SHA-256: | 3ABA410A91A4F67071E238D8A3A4B5EC0AC60BCAEC368C99CCBBEFE26488D74B |
SHA-512: | 3CD40A91DCF054BC96607093B1565941CED19144BEFCA08BFC459CE4336E63D90A7477684AEE1E82CD8A1B4A417912C4EAA5B763F5AE7F36D7F16E0385993F07 |
Malicious: | false |
Reputation: | low |
Preview: |
File type: | |
Entropy (8bit): | 5.442060260254694 |
TrID: |
|
File name: | MiGFg375KJ.exe |
File size: | 172'032 bytes |
MD5: | 24c587128fec0ff6d2b02d8722c0c8c1 |
SHA1: | 25bf1ef6182dd53388b2332bafadc592c9983e0f |
SHA256: | 7bd6448fe487d0b8998f8da1ea906eb43a26240e8fb47f1f56fb16d5447ec333 |
SHA512: | 52a832340bae126eb8d1d6d316f3e9f741e23d73c1d1dca9cf8c096518174d14aa35d83e7e09f075de3afbe4e11bb7120020f4604de132b09590c97eeb3a6ced |
SSDEEP: | 3072:K2dT8eGZeApZQALXSt+b8aMOjx/S0hXAQltJmDfm0mbmKvD3+Ztm+p6OD/I:DGZeAAA9b5MOjx/S0hXAQltJmDfm0mbY |
TLSH: | 0EF3599D765076DFC867D872DEA81C64EA6074BB531B9203A02316EDEE4D89BCF140F2 |
File Content Preview: | MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..L.....Pg................................. ........@.. ....................................@................................ |
Icon Hash: | 00928e8e8686b000 |
Entrypoint: | 0x42b3fe |
Entrypoint Section: | .text |
Digitally signed: | false |
Imagebase: | 0x400000 |
Subsystem: | windows gui |
Image File Characteristics: | EXECUTABLE_IMAGE, 32BIT_MACHINE |
DLL Characteristics: | DYNAMIC_BASE, NX_COMPAT, NO_SEH, TERMINAL_SERVER_AWARE |
Time Stamp: | 0x675011CD [Wed Dec 4 08:24:45 2024 UTC] |
TLS Callbacks: | |
CLR (.Net) Version: | |
OS Version Major: | 4 |
OS Version Minor: | 0 |
File Version Major: | 4 |
File Version Minor: | 0 |
Subsystem Version Major: | 4 |
Subsystem Version Minor: | 0 |
Import Hash: | f34d5f2d4577ed6d9ceec516c1f5a744 |
Instruction |
---|
jmp dword ptr [00402000h] |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
add byte ptr [eax], al |
Name | Virtual Address | Virtual Size | Is in Section |
---|---|---|---|
IMAGE_DIRECTORY_ENTRY_EXPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IMPORT | 0x2b3a8 | 0x53 | .text |
IMAGE_DIRECTORY_ENTRY_RESOURCE | 0x2c000 | 0x4d0 | .rsrc |
IMAGE_DIRECTORY_ENTRY_EXCEPTION | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_SECURITY | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BASERELOC | 0x2e000 | 0xc | .reloc |
IMAGE_DIRECTORY_ENTRY_DEBUG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COPYRIGHT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_GLOBALPTR | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_TLS | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_IAT | 0x2000 | 0x8 | .text |
IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT | 0x0 | 0x0 | |
IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR | 0x2008 | 0x48 | .text |
IMAGE_DIRECTORY_ENTRY_RESERVED | 0x0 | 0x0 |
Name | Virtual Address | Virtual Size | Raw Size | MD5 | Xored PE | ZLIB Complexity | File Type | Entropy | Characteristics |
---|---|---|---|---|---|---|---|---|---|
.text | 0x2000 | 0x29404 | 0x29600 | 39930a7769bf92556bcd6d79fbafdade | False | 0.41033327039274925 | data | 5.4484487095064065 | IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ |
.rsrc | 0x2c000 | 0x4d0 | 0x600 | b96ace240ba3c99bbb9761e4e8dd22a1 | False | 0.3756510416666667 | data | 3.7307785693156315 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ |
.reloc | 0x2e000 | 0xc | 0x200 | bfe7ebb58020353c73f346783fabca80 | False | 0.041015625 | data | 0.08153941234324169 | IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ |
Name | RVA | Size | Type | Language | Country | ZLIB Complexity |
---|---|---|---|---|---|---|
RT_VERSION | 0x2c0a0 | 0x244 | data | 0.4724137931034483 | ||
RT_MANIFEST | 0x2c2e4 | 0x1ea | XML 1.0 document, Unicode text, UTF-8 (with BOM) text, with CRLF line terminators | 0.5469387755102041 |
DLL | Import |
---|---|
mscoree.dll | _CorExeMain |
Timestamp | SID | Signature | Severity | Source IP | Source Port | Dest IP | Dest Port | Protocol |
---|---|---|---|---|---|---|---|---|
2024-12-18T08:15:24.714015+0100 | 2858800 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:15:25.148514+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:15:25.276171+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:15:28.448509+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:15:28.448509+0100 | 2858801 | ETPRO MALWARE Win32/XWorm CnC Command - Ping Inbound | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:15:36.280440+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:15:36.282341+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:15:47.420925+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:15:47.423943+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:15:58.442913+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:15:58.633619+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:15:58.635898+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:09.701604+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:09.704808+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:14.967533+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:15.158142+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:15.379708+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:15.438957+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:15.490008+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:15.558777+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:15.579230+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:15.660367+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:15.750336+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:15.780113+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:15.973291+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:16.093047+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:16.720222+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:16.861498+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:16.911153+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:17.102121+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:17.104412+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:17.172114+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:17.265499+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:17.561297+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:18.214710+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:18.219524+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:18.451633+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:18.457419+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:19.058825+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:19.249605+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:19.297999+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:19.369426+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:19.489026+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:19.560556+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:19.940519+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:19.991847+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:20.061860+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:20.664056+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:20.742563+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:20.814055+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:20.862339+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:21.108710+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:21.122700+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:21.295000+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:21.419355+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:21.528276+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:21.633275+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:21.719231+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:21.752912+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:21.913088+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:22.063592+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:22.193448+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:22.833306+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:22.889463+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:23.024279+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:23.026630+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:23.215199+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:23.311295+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:23.662075+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:23.665706+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:24.061134+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:24.076634+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:24.984240+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:24.988136+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:25.175082+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:25.227602+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:25.374187+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:25.517890+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:25.564935+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:25.842394+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:25.844786+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:26.137839+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:26.146865+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:26.329096+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:26.331979+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:27.293948+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:27.686336+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:27.686454+0100 | 2858799 | ETPRO MALWARE Win32/XWorm V3 CnC Command - PING Outbound | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:27.732238+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:28.077832+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:28.109502+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:28.270761+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:28.558844+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:28.748999+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:28.940151+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:28.990280+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:29.059904+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:29.172329+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:29.180741+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:29.251124+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:29.273442+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:29.371728+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:29.393027+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:29.491370+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:29.512806+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:29.703682+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:29.705168+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:30.008897+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:30.044076+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:30.305233+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:30.306832+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:30.439464+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:30.441802+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:30.617946+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:30.752448+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:30.901440+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:31.133882+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:31.140787+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:31.324792+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:31.375740+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:31.560797+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:31.635446+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:31.751111+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:31.913421+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:31.926772+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:32.061828+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:32.118040+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:32.118221+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:32.193579+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:32.252794+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:32.525544+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:32.532468+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:32.821707+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:32.892923+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:33.012701+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:33.014299+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:33.203551+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:33.297324+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:33.326631+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:33.631071+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:33.729584+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:33.928838+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:33.945749+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:35.139997+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:35.141194+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:35.330812+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:35.331996+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:35.452540+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:35.614021+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:35.642453+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:35.733643+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:36.451634+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:36.466000+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:36.686669+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:36.698614+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:37.309764+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:37.489150+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:37.585903+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:37.608986+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:37.799843+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:37.873980+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:38.184566+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:38.233251+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:38.406061+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:38.411345+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:38.971381+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:39.157684+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:39.348580+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:39.368712+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:39.440046+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:39.488313+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:39.808701+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:40.762931+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:40.804865+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:40.876252+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:41.187239+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:41.207051+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:41.497996+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:42.023369+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:42.181906+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:42.182103+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:42.354035+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:42.401016+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:42.477902+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:43.068538+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:43.259428+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:43.553363+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:43.661961+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:43.817867+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:43.877520+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:43.972725+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:43.997886+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:44.308410+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:44.901669+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:44.908348+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:45.092770+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:45.147915+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:45.511195+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:45.535560+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:45.808070+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:45.808852+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:46.420599+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:46.421509+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:46.578744+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:46.732302+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:47.022334+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:47.203870+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:47.395412+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:47.723304+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:47.992683+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:48.108141+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:48.222124+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:48.233311+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:48.948369+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:48.949115+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:49.184141+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:49.201032+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:49.259793+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:49.565924+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:49.628243+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:49.699261+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:49.748137+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:49.823696+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:49.867858+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:49.938957+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:49.987611+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:50.058686+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:50.153467+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:50.465983+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:50.472190+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:51.105787+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:51.296091+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:51.487197+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:51.840102+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:51.993287+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:52.020671+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:52.113952+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:52.140379+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:52.211544+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:52.277390+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:52.663927+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:53.137772+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:53.151324+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:53.520465+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:53.536781+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:53.730525+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:54.389045+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:54.421955+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:54.612159+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:54.613113+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:54.803040+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:55.220927+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:55.403195+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:55.493071+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:55.522925+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:55.859063+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:55.905195+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:56.307887+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:56.315567+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:56.428679+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:56.440255+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:57.654820+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:57.789408+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:57.814026+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:57.909394+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:58.099911+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:58.193959+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:58.870098+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:59.104065+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:59.180770+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:59.183609+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:59.414685+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:59.419906+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:59.626478+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:59.730422+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:16:59.734510+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:16:59.749956+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:01.218003+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:17:01.262613+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
2024-12-18T08:17:01.453713+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:17:01.529006+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:17:01.688053+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:17:01.719492+0100 | 2852870 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes | 1 | 92.255.57.155 | 4411 | 192.168.2.5 | 49718 | TCP |
2024-12-18T08:17:06.936729+0100 | 2852923 | ETPRO MALWARE Win32/XWorm CnC Checkin - Generic Prefix Bytes (Client) | 1 | 192.168.2.5 | 49718 | 92.255.57.155 | 4411 | TCP |
Timestamp | Source Port | Dest Port | Source IP | Dest IP |
---|---|---|---|---|
Dec 18, 2024 08:15:13.263468027 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:15:13.383112907 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:15:13.383200884 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:15:13.566689968 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:15:13.687089920 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:15:24.714015007 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:15:24.833561897 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:15:25.148514032 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:15:25.190176010 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:15:25.276170969 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:15:25.395720959 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:15:28.448508978 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:15:28.502710104 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:15:35.847111940 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:15:35.966567039 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:15:36.280440092 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:15:36.282341003 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:15:36.401959896 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:15:46.987543106 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:15:47.107186079 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:15:47.420924902 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:15:47.423943043 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:15:47.543380976 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:15:58.128182888 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:15:58.247766972 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:15:58.442913055 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:15:58.487238884 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:15:58.633619070 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:15:58.635898113 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:15:58.755408049 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:09.268924952 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:09.388457060 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:09.701603889 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:09.704807997 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:09.824430943 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:14.534589052 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:14.654169083 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:14.654267073 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:14.773854017 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:14.847172976 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:14.967533112 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:14.967575073 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:14.967608929 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:15.087541103 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:15.087605953 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:15.158142090 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:15.158205986 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:15.263390064 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:15.263459921 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:15.379693031 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:15.379708052 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:15.424705029 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:15.438894987 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:15.438956976 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:15.490008116 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:15.533991098 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:15.558470011 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:15.558777094 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:15.579230070 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:15.627953053 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:15.660115004 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:15.660367012 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:15.721468925 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:15.721817970 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:15.750335932 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:15.779979944 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:15.780112982 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:15.841590881 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:15.899630070 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:15.971050978 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:15.973290920 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:16.092822075 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:16.093046904 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:16.212590933 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:16.212686062 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:16.332191944 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:16.456290960 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:16.575754881 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:16.575854063 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:16.695492983 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:16.695564032 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:16.720221996 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:16.768361092 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:16.861430883 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:16.861498117 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:16.911153078 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:16.911237001 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:16.981367111 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:16.981440067 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:17.030782938 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:17.101162910 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:17.102121115 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:17.104412079 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:17.172113895 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:17.221467018 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:17.265444040 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:17.265499115 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:17.363127947 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:17.387176037 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:17.387252092 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:17.507380009 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:17.557740927 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:17.561296940 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:17.681360006 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:17.681629896 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:17.801166058 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:18.018718958 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:18.138284922 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:18.214709997 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:18.219523907 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:18.339186907 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:18.451632977 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:18.457418919 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:18.577181101 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:18.577236891 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:18.697029114 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:18.706146955 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:18.826513052 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:18.826586962 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:18.946300030 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:18.946371078 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:19.058825016 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:19.058895111 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:19.065969944 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:19.066029072 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:19.178400040 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:19.178467035 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:19.185514927 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:19.249604940 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:19.249660969 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:19.297940969 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:19.297998905 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:19.369199991 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:19.369260073 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:19.369426012 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:19.455862999 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:19.461416006 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:19.461477995 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:19.484373093 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:19.488771915 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:19.489026070 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:19.560271978 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:19.560555935 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:19.580998898 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:19.581468105 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:19.608586073 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:19.675399065 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:19.680222034 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:19.680514097 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:19.701102972 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:19.701220036 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:19.799690962 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:19.800175905 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:19.820700884 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:19.820846081 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:19.940356970 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:19.940519094 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:19.991847038 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:20.060054064 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:20.061860085 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:20.131623030 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:20.181571007 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:20.181879044 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:20.301806927 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:20.302017927 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:20.421806097 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:20.503261089 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:20.623013973 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:20.623078108 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:20.664056063 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:20.742511034 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:20.742563009 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:20.814054966 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:20.814127922 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:20.862273932 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:20.862339020 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:20.933660030 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:20.981826067 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:21.003026962 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:21.108710051 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:21.108769894 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:21.122653008 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:21.122699976 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:21.228655100 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:21.228725910 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:21.242470980 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:21.295000076 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:21.295057058 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:21.348176003 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:21.348246098 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:21.414690971 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:21.419354916 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:21.471473932 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:21.513428926 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:21.513564110 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:21.528275967 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:21.633132935 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:21.633275032 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:21.719230890 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:21.752839088 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:21.752912045 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:21.872425079 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:21.910113096 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:21.913088083 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:22.032587051 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:22.032689095 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:22.063591957 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:22.160310984 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:22.193356037 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:22.193448067 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:22.314714909 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:22.314817905 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:22.434284925 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:22.550152063 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:22.669645071 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:22.768665075 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:22.833306074 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:22.889388084 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:22.889462948 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:23.009104967 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:23.024279118 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:23.026629925 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:23.189713001 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:23.189774036 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:23.215198994 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:23.268347979 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:23.311242104 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:23.311295033 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:23.430845976 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:23.430908918 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:23.550396919 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:23.662075043 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:23.665705919 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:23.785204887 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:24.061134100 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:24.076633930 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:24.196247101 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:24.550338030 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:24.669946909 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:24.670032978 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:24.789555073 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:24.789622068 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:24.909171104 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:24.984240055 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:24.988136053 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:25.107810974 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:25.107880116 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:25.175081968 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:25.227514982 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:25.227602005 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:25.347121000 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:25.347218037 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:25.374186993 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:25.471479893 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:25.513370991 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:25.517889977 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:25.538201094 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:25.564934969 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:25.565047979 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:25.637478113 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:25.637614012 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:25.686084032 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:25.757241011 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:25.842394114 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:25.844785929 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:25.964816093 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:26.137839079 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:26.146864891 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:26.266427040 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:26.329096079 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:26.331979036 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:26.451628923 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:26.452168941 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:26.571795940 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:27.253031015 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:27.293947935 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:27.372716904 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:27.372792959 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:27.492505074 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:27.492582083 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:27.612178087 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:27.612291098 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:27.686336040 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:27.686454058 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:27.731784105 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:27.732238054 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:27.806138992 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:27.851859093 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:27.989818096 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:28.077831984 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:28.109402895 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:28.109502077 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:28.229159117 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:28.268690109 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:28.270761013 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:28.390280008 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:28.390537977 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:28.510052919 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:28.534341097 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:28.558844090 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:28.654699087 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:28.654778957 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:28.748999119 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:28.749078035 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:28.774401903 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:28.868707895 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:28.868782997 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:28.940150976 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:28.940242052 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:28.990204096 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:28.990279913 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:29.059904099 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:29.061173916 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:29.153559923 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:29.153666019 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:29.172328949 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:29.180670977 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:29.180741072 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:29.251123905 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:29.273241997 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:29.273442030 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:29.300359011 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:29.371727943 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:29.392971039 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:29.393027067 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:29.491369963 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:29.491437912 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:29.512559891 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:29.512805939 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:29.611004114 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:29.632947922 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:29.703681946 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:29.705168009 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:29.804554939 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:29.804662943 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:29.825649977 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:29.825741053 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:29.924204111 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:29.924290895 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:29.945291042 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:30.008897066 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:30.009145975 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:30.043961048 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:30.044075966 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:30.128686905 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:30.128890991 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:30.163634062 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:30.248552084 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:30.305233002 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:30.306832075 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:30.426342010 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:30.439464092 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:30.441802025 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:30.617398024 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:30.617491007 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:30.617945910 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:30.658989906 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:30.738013029 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:30.738075018 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:30.752448082 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:30.901364088 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:30.901439905 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:31.021049976 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:31.021183014 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:31.133882046 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:31.133965015 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:31.140732050 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:31.140786886 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:31.253570080 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:31.253635883 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:31.260278940 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:31.324791908 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:31.375648975 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:31.375740051 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:31.445183992 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:31.496148109 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:31.496216059 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:31.560796976 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:31.616187096 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:31.616311073 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:31.635446072 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:31.751111031 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:31.751260996 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:31.913305998 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:31.913420916 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:31.926772118 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:31.972040892 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:32.032998085 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:32.033108950 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:32.061827898 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:32.118040085 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:32.118221045 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:32.193386078 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:32.193578959 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:32.237926006 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:32.252794027 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:32.353446960 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:32.353609085 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:32.473459005 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:32.525543928 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:32.532468081 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:32.652023077 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:32.652081013 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:32.771661043 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:32.771729946 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:32.821707010 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:32.892832994 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:32.892923117 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:33.012562037 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:33.012701035 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:33.014298916 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:33.177414894 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:33.177480936 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:33.203551054 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:33.268392086 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:33.297251940 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:33.297323942 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:33.326631069 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:33.440196991 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:33.440274000 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:33.605375051 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:33.608459949 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:33.631071091 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:33.728244066 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:33.729583979 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:33.849227905 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:33.928838015 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:33.945749044 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:34.065502882 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:34.706607103 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:34.826226950 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:34.826282024 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:34.945919037 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:34.945993900 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:35.065632105 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:35.139997005 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:35.141194105 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:35.260706902 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:35.330811977 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:35.331995964 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:35.451482058 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:35.451669931 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:35.452539921 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:35.613337994 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:35.614021063 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:35.642452955 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:35.733567953 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:35.733643055 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:35.853085041 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:35.987607002 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:36.108170986 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:36.253830910 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:36.373363018 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:36.451633930 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:36.466000080 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:36.585858107 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:36.686669111 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:36.698613882 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:36.818322897 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:36.818398952 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:36.938075066 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:36.938138008 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:37.057909012 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:37.057981968 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:37.177659035 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:37.177722931 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:37.297916889 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:37.297969103 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:37.309763908 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:37.465339899 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:37.465399981 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:37.489150047 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:37.585113049 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:37.585902929 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:37.608985901 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:37.609889030 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:37.680105925 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:37.680231094 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:37.749280930 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:37.749883890 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:37.799843073 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:37.799858093 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:37.871498108 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:37.873980045 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:37.991005898 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:37.993572950 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:37.993707895 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:38.061594963 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:38.113297939 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:38.113435030 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:38.184566021 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:38.233022928 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:38.233251095 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:38.353142023 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:38.406060934 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:38.411345005 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:38.530915022 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:38.534310102 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:38.653870106 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:38.653935909 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:38.773541927 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:38.847039938 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:38.966584921 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:38.966641903 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:38.971380949 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:39.129271030 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:39.129347086 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:39.157684088 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:39.157748938 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:39.248996019 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:39.249049902 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:39.277321100 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:39.277364969 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:39.348579884 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:39.348635912 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:39.368664980 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:39.368711948 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:39.396989107 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:39.440046072 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:39.488250017 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:39.488312960 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:39.587929010 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:39.653312922 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:39.656068087 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:39.775784969 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:39.805195093 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:39.808701038 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:39.966655016 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:39.966758966 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:40.133212090 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:40.133322954 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:40.252842903 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:40.253895044 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:40.374006987 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:40.376327991 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:40.496467113 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:40.565565109 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:40.685158014 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:40.685224056 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:40.762931108 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:40.762991905 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:40.804810047 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:40.804864883 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:40.876251936 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:40.876307011 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:40.882498026 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:40.882549047 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:40.924802065 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:40.924866915 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:40.953859091 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:41.002029896 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:41.002088070 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:41.087261915 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:41.087333918 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:41.121619940 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:41.187238932 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:41.187309980 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:41.206984043 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:41.207051039 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:41.306919098 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:41.306978941 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:41.312716007 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:41.369358063 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:41.369424105 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:41.397855997 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:41.426567078 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:41.426661968 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:41.489129066 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:41.497996092 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:41.589298964 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:41.592339993 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:41.617674112 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:41.659138918 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:41.680303097 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:41.684066057 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:41.711870909 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:41.711980104 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:41.803636074 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:41.808527946 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:41.871102095 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:41.871210098 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:42.023369074 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:42.023490906 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:42.181905985 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:42.182102919 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:42.353219032 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:42.354034901 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:42.401015997 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:42.471524000 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:42.473970890 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:42.477901936 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:42.598742962 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:42.598906994 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:42.718437910 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:42.718498945 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:42.838007927 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:43.003266096 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:43.068537951 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:43.068658113 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:43.123004913 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:43.123065948 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:43.188338995 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:43.188417912 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:43.242634058 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:43.242705107 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:43.259428024 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:43.349338055 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:43.349427938 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:43.362202883 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:43.387423992 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:43.387480974 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:43.507033110 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:43.507107973 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:43.553363085 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:43.553957939 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:43.660151958 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:43.661961079 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:43.717209101 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:43.717403889 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:43.781564951 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:43.781919956 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:43.817867041 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:43.877407074 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:43.877520084 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:43.901412964 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:43.972724915 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:43.973973989 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:43.997050047 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:43.997885942 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:44.029030085 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:44.160413027 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:44.165627003 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:44.165740013 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:44.189788103 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:44.268495083 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:44.285320044 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:44.286103964 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:44.308409929 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:44.449265003 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:44.449904919 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:44.569528103 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:44.659621954 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:44.779301882 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:44.901669025 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:44.908348083 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:45.028047085 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:45.028106928 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:45.092770100 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:45.147793055 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:45.147914886 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:45.267541885 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:45.348814964 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:45.468482018 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:45.511194944 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:45.535559893 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:45.655200958 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:45.808069944 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:45.808851957 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:45.928529024 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:45.987910032 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:46.107475996 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:46.143749952 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:46.263387918 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:46.263619900 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:46.387741089 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:46.420598984 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:46.421509027 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:46.578743935 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:46.578841925 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:46.732301950 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:46.732369900 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:46.893168926 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:46.893248081 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:47.012844086 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:47.013063908 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:47.022334099 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:47.065383911 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:47.177179098 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:47.177273035 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:47.203870058 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:47.203967094 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:47.297487020 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:47.297600031 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:47.324081898 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:47.395411968 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:47.417294025 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:47.417382956 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:47.488075972 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:47.488154888 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:47.537051916 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:47.537117958 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:47.611274958 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:47.661199093 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:47.720205069 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:47.723304033 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:47.801994085 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:47.802459002 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:47.911259890 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:47.911434889 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:47.992682934 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:48.000147104 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:48.105201006 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:48.108140945 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:48.119820118 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:48.222124100 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:48.228241920 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:48.233310938 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:48.352945089 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:48.412360907 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:48.533684969 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:48.536065102 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:48.655653000 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:48.655777931 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:48.775428057 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:48.948369026 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:48.949115038 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:49.068680048 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:49.081379890 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:49.184140921 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:49.184206963 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:49.200967073 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:49.201031923 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:49.259793043 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:49.259876966 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:49.303795099 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:49.303875923 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:49.320579052 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:49.375188112 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:49.388484001 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:49.388544083 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:49.423362970 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:49.508183002 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:49.508266926 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:49.565923929 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:49.628025055 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:49.628242970 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:49.699260950 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:49.747876883 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:49.748136997 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:49.823695898 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:49.867754936 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:49.867857933 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:49.938956976 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:49.939084053 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:49.987392902 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:49.987611055 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:50.058686018 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:50.153317928 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:50.153466940 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:50.178441048 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:50.269855022 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:50.273233891 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:50.273926020 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:50.393440008 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:50.465982914 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:50.472189903 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:50.591818094 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:50.591878891 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:50.711410999 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:50.711467981 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:50.830981016 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:50.866147041 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:50.985606909 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:50.985667944 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:51.105482101 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:51.105539083 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:51.105787039 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:51.159007072 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:51.265155077 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:51.265216112 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:51.296091080 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:51.388607979 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:51.388669968 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:51.416167021 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:51.416234970 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:51.487196922 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:51.487272978 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:51.535891056 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:51.535943985 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:51.607235909 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:51.659017086 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:51.709261894 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:51.709944010 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:51.727092981 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:51.829586029 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:51.829689026 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:51.840101957 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:51.971529961 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:51.993187904 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:51.993287086 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:52.020670891 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:52.112986088 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:52.113951921 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:52.140378952 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:52.211544037 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:52.211648941 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:52.277287006 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:52.277390003 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:52.331195116 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:52.397171021 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:52.518727064 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:52.638258934 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:52.638319969 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:52.663927078 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:52.663984060 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:52.897994995 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:52.898047924 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:53.137772083 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:53.137862921 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:53.138770103 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:53.151324034 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:53.151390076 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:53.209804058 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:53.209887981 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:53.257383108 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:53.257457972 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:53.271032095 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:53.329480886 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:53.342168093 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:53.417114973 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:53.417171955 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:53.520464897 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:53.536719084 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:53.536781073 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:53.656281948 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:53.727705956 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:53.730525017 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:53.847296953 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:53.847431898 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:53.849972010 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:53.850698948 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:53.967490911 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:53.970170021 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:54.081208944 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:54.200704098 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:54.301944017 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:54.389045000 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:54.421750069 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:54.421955109 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:54.541603088 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:54.612159014 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:54.613112926 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:54.732672930 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:54.732731104 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:54.803040028 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:54.852292061 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:54.852343082 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:54.971919060 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:54.971987963 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:55.092468977 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:55.092534065 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:55.212161064 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:55.212234974 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:55.220927000 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:55.268395901 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:55.373250961 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:55.373402119 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:55.403194904 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:55.403259039 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:55.493014097 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:55.493071079 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:55.522924900 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:55.523001909 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:55.594028950 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:55.594180107 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:55.642554045 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:55.645006895 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:55.764720917 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:55.800159931 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:55.859062910 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:55.904855967 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:55.905194998 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:55.997150898 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:55.997294903 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:56.025156975 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:56.095756054 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:56.116977930 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:56.117223024 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:56.236751080 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:56.307887077 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:56.315567017 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:56.428678989 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:56.436142921 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:56.440254927 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:56.560760975 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:57.222027063 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:57.341888905 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:57.341963053 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:57.461890936 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:57.503149033 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:57.622865915 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:57.625965118 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:57.654819965 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:57.768400908 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:57.789334059 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:57.789407969 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:57.814026117 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:57.908845901 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:57.909394026 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:57.936906099 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:58.069145918 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:58.069391966 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:58.099910975 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:58.161871910 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:58.190078974 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:58.193958998 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:58.291584969 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:58.313582897 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:58.313955069 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:58.433577061 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:58.581284046 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:58.701004982 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:58.701061010 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:58.820635080 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:58.820687056 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:58.870098114 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:58.870163918 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:58.942416906 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:58.942457914 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:58.990194082 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:59.064013958 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:59.064065933 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:59.104064941 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:59.104126930 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:59.180769920 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:59.180835962 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:59.183564901 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:59.183609009 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:59.223639965 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:59.294939995 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:59.300353050 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:59.300406933 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:59.303025007 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:59.414685011 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:59.419850111 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:59.419905901 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:59.539475918 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:59.610836029 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:59.626477957 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:59.730422020 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:59.734509945 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:59.746037006 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:59.749955893 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:59.844136000 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:59.853967905 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:59.854260921 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:16:59.869440079 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:16:59.973793983 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:17:00.784441948 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:17:00.903925896 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:17:00.903971910 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:17:01.023422003 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:17:01.023473978 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:17:01.142926931 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:17:01.142978907 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:17:01.218003035 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:17:01.218070984 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:17:01.262561083 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:17:01.262613058 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:17:01.337580919 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:17:01.382093906 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:17:01.453712940 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:17:01.529006004 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:17:01.529088020 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:17:01.688052893 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:17:01.719491959 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:17:01.721987963 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:17:06.936728954 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:17:07.056305885 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:17:07.060776949 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Dec 18, 2024 08:17:07.180444002 CET | 4411 | 49718 | 92.255.57.155 | 192.168.2.5 |
Dec 18, 2024 08:17:07.633991003 CET | 49718 | 4411 | 192.168.2.5 | 92.255.57.155 |
Click to jump to process
Click to jump to process
back
Click to dive into process behavior distribution
Click to jump to process
Target ID: | 0 |
Start time: | 02:15:08 |
Start date: | 18/12/2024 |
Path: | C:\Users\user\Desktop\MiGFg375KJ.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x540000 |
File size: | 172'032 bytes |
MD5 hash: | 24C587128FEC0FF6D2B02D8722C0C8C1 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Yara matches: |
|
Reputation: | low |
Has exited: | true |
Target ID: | 6 |
Start time: | 02:17:00 |
Start date: | 18/12/2024 |
Path: | C:\Windows\System32\WerFault.exe |
Wow64 process (32bit): | false |
Commandline: | |
Imagebase: | 0x7ff62f4c0000 |
File size: | 570'736 bytes |
MD5 hash: | FD27D9F6D02763BDE32511B5DF7FF7A0 |
Has elevated privileges: | true |
Has administrator privileges: | true |
Programmed in: | C, C++ or other language |
Reputation: | high |
Has exited: | true |
Function 00007FF8489142B6 Relevance: .6, Instructions: 574COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890EA26 Relevance: .5, Instructions: 471COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890F7D2 Relevance: .5, Instructions: 454COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8489004C7 Relevance: .2, Instructions: 213COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890201C Relevance: .2, Instructions: 171COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848900EE0 Relevance: .1, Instructions: 92COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Strings |
|
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890F3E6 Relevance: .3, Instructions: 331COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848909D0C Relevance: .3, Instructions: 268COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848911DE0 Relevance: .3, Instructions: 258COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848910A43 Relevance: .2, Instructions: 233COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848901494 Relevance: .2, Instructions: 232COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848900EB8 Relevance: .2, Instructions: 212COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890A1B8 Relevance: .2, Instructions: 205COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848909970 Relevance: .2, Instructions: 200COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890A2C5 Relevance: .2, Instructions: 199COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890C31C Relevance: .2, Instructions: 196COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890B593 Relevance: .2, Instructions: 195COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8489119DA Relevance: .2, Instructions: 159COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848912E44 Relevance: .2, Instructions: 151COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8489124E6 Relevance: .1, Instructions: 136COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8489022C5 Relevance: .1, Instructions: 134COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848913912 Relevance: .1, Instructions: 133COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848912380 Relevance: .1, Instructions: 133COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848911A88 Relevance: .1, Instructions: 131COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848907D28 Relevance: .1, Instructions: 131COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848911520 Relevance: .1, Instructions: 128COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848906FB0 Relevance: .1, Instructions: 125COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8489073F3 Relevance: .1, Instructions: 116COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8489004E0 Relevance: .1, Instructions: 116COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848913448 Relevance: .1, Instructions: 113COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848901F52 Relevance: .1, Instructions: 109COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848910FC0 Relevance: .1, Instructions: 104COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848911550 Relevance: .1, Instructions: 101COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848900500 Relevance: .1, Instructions: 100COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848905E25 Relevance: .1, Instructions: 100COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8489106C8 Relevance: .1, Instructions: 99COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848910C99 Relevance: .1, Instructions: 95COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84891323B Relevance: .1, Instructions: 93COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8489089B0 Relevance: .1, Instructions: 92COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848911814 Relevance: .1, Instructions: 84COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848910DA9 Relevance: .1, Instructions: 79COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8489110FB Relevance: .1, Instructions: 77COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848908467 Relevance: .1, Instructions: 76COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848912A90 Relevance: .1, Instructions: 68COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848900540 Relevance: .1, Instructions: 67COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84891244A Relevance: .1, Instructions: 63COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8489031C0 Relevance: .1, Instructions: 62COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848907400 Relevance: .1, Instructions: 62COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848909EF4 Relevance: .1, Instructions: 62COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848900548 Relevance: .1, Instructions: 61COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848900ED8 Relevance: .1, Instructions: 61COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848900A8D Relevance: .1, Instructions: 60COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848907995 Relevance: .1, Instructions: 59COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848902BA0 Relevance: .1, Instructions: 59COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848913B22 Relevance: .1, Instructions: 56COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848909FA9 Relevance: .1, Instructions: 56COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890990E Relevance: .0, Instructions: 44COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8489093E8 Relevance: .0, Instructions: 44COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890AC69 Relevance: .0, Instructions: 42COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848901974 Relevance: .0, Instructions: 41COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890140A Relevance: .0, Instructions: 41COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848908217 Relevance: .0, Instructions: 40COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890A3A9 Relevance: .0, Instructions: 40COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848900F70 Relevance: .0, Instructions: 40COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848913BF4 Relevance: .0, Instructions: 39COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848901307 Relevance: .0, Instructions: 39COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8489066F5 Relevance: .0, Instructions: 39COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848912D51 Relevance: .0, Instructions: 38COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848901C2C Relevance: .0, Instructions: 37COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890ACF8 Relevance: .0, Instructions: 36COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848913BCC Relevance: .0, Instructions: 34COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848902C3A Relevance: .0, Instructions: 34COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848914199 Relevance: .0, Instructions: 33COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84891331E Relevance: .0, Instructions: 33COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848912E14 Relevance: .0, Instructions: 33COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848909661 Relevance: .0, Instructions: 32COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890B11F Relevance: .0, Instructions: 31COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848900578 Relevance: .0, Instructions: 31COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8489125D0 Relevance: .0, Instructions: 31COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848913130 Relevance: .0, Instructions: 30COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84891118F Relevance: .0, Instructions: 29COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890AE25 Relevance: .0, Instructions: 29COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890139A Relevance: .0, Instructions: 28COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8489103EA Relevance: .0, Instructions: 28COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848907F41 Relevance: .0, Instructions: 28COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8489103CE Relevance: .0, Instructions: 26COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848911F76 Relevance: .0, Instructions: 26COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8489098DE Relevance: .0, Instructions: 25COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8489090E0 Relevance: .0, Instructions: 25COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848902420 Relevance: .0, Instructions: 23COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890B05D Relevance: .0, Instructions: 23COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890856C Relevance: .0, Instructions: 22COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848912FE9 Relevance: .0, Instructions: 22COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848902471 Relevance: .0, Instructions: 21COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848913F0C Relevance: .0, Instructions: 20COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890AE78 Relevance: .0, Instructions: 19COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8489027FE Relevance: .0, Instructions: 19COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890A3E1 Relevance: .0, Instructions: 18COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890852D Relevance: .0, Instructions: 18COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848902ED8 Relevance: .0, Instructions: 18COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848902262 Relevance: .0, Instructions: 17COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890AD7A Relevance: .0, Instructions: 17COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8489027B8 Relevance: .0, Instructions: 17COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848907F10 Relevance: .0, Instructions: 17COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890273E Relevance: .0, Instructions: 16COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890A375 Relevance: .0, Instructions: 14COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890A41C Relevance: .0, Instructions: 14COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84891317C Relevance: .0, Instructions: 13COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890ADFB Relevance: .0, Instructions: 13COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8489029B7 Relevance: .0, Instructions: 12COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8489085A6 Relevance: .0, Instructions: 12COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848912647 Relevance: .0, Instructions: 12COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890A4F4 Relevance: .0, Instructions: 11COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF84890ADD7 Relevance: .0, Instructions: 11COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848901158 Relevance: .0, Instructions: 9COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848907C31 Relevance: .0, Instructions: 9COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8489010A8 Relevance: .2, Instructions: 204COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848904797 Relevance: .2, Instructions: 154COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF848910847 Relevance: .1, Instructions: 134COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|
Function 00007FF8489005C1 Relevance: .1, Instructions: 76COMMON
Memory Dump Source |
|
Joe Sandbox IDA Plugin |
|
Similarity |
|